Summary:

NtAddAtom(>) 1 NtUserSetCursorIconData(>) 1 NtUserSetWindowPos(>) 3 NtUserSetWindowLong(>) 9
NtCallbackReturn(>) 1 NtUserSetImeOwnerWindow(>) 1 NtUserUpdateInputContext(>) 3 NtFreeVirtualMemory(>) 10
NtConnectPort(>) 1 NtUserSetTimer(>) 1 NtGdiBitBlt(>) 4 NtQueryDefaultUILanguage(>) 10
NtCreateEvent(>) 1 NtDeviceIoControlFile(>) 2 NtGdiCreateCompatibleBitmap(>) 4 NtQueryInformationProcess(>) 10
NtCreateKey(>) 1 NtDuplicateToken(>) 2 NtQueryInformationFile(>) 4 NtUserCreateWindowEx(>) 10
NtCreateSemaphore(>) 1 NtFsControlFile(>) 2 NtSetInformationFile(>) 4 NtGdiCreateCompatibleDC(>) 11
NtDuplicateObject(>) 1 NtGdiCreateBitmap(>) 2 NtUserCalcMenuBar(>) 4 NtGdiExtSelectClipRgn(>) 11
NtEnumerateValueKey(>) 1 NtGdiCreatePatternBrushInternal(>) 2 NtUserCallHwndLock(>) 4 NtGdiGetRandomRgn(>) 11
NtGdiCreateDIBitmapInternal(>) 1 NtGdiCreateSolidBrush(>) 2 NtUserFillWindow(>) 4 NtUserQueryWindow(>) 11
NtGdiExtCreateRegion(>) 1 NtGdiDoPalette(>) 2 NtUserGetAtomName(>) 4 NtGdiDeleteObjectApp(>) 12
NtGdiGetDCDword(>) 1 NtGdiGetDIBitsInternal(>) 2 NtUserGetClassInfo(>) 4 NtRequestWaitReplyPort(>) 13
NtGdiGetDCObject(>) 1 NtGdiGetTextMetricsW(>) 2 NtUserGetClassName(>) 4 NtUserSystemParametersInfo(>) 13
NtGdiInit(>) 1 NtGdiGetWidthTable(>) 2 NtUserGetDCEx(>) 4 NtOpenProcessTokenEx(>) 14
NtGdiOffsetRgn(>) 1 NtGdiStretchDIBitsInternal(>) 2 NtUserGetForegroundWindow(>) 4 NtOpenThreadTokenEx(>) 14
NtGdiQueryFontAssocInfo(>) 1 NtOpenDirectoryObject(>) 2 NtUserGetTitleBarInfo(>) 4 NtGdiIntersectClipRect(>) 15
NtOpenEvent(>) 1 NtOpenThreadToken(>) 2 NtAccessCheck(>) 5 NtGdiSelectBitmap(>) 15
NtOpenKeyedEvent(>) 1 NtSetInformationThread(>) 2 NtGdiExtGetObjectW(>) 5 NtCreateFile(>) 16
NtOpenMutant(>) 1 NtUserBuildHwndList(>) 2 NtReleaseMutant(>) 5 NtUnmapViewOfSection(>) 17
NtOpenProcess(>) 1 NtUserCallMsgFilter(>) 2 NtSetInformationProcess(>) 5 NtGdiDrawStream(>) 18
NtOpenSymbolicLinkObject(>) 1 NtUserGetIconSize(>) 2 NtUserGetAncestor(>) 5 NtQueryInformationToken(>) 20
NtQueryInstallUILanguage(>) 1 NtUserGetImeInfoEx(>) 2 NtUserGetControlBrush(>) 5 NtQueryDirectoryFile(>) 21
NtQueryObject(>) 1 NtUserKillTimer(>) 2 NtUserGetDC(>) 5 NtQuerySystemInformation(>) 22
NtQueryPerformanceCounter(>) 1 NtUserQueryInputContext(>) 2 NtUserGetThreadState(>) 5 NtOpenSection(>) 23
NtQuerySymbolicLinkObject(>) 1 NtUserSetCursor(>) 2 NtUserSetWindowFNID(>) 5 NtUserGetWindowDC(>) 24
NtRegisterThreadTerminatePort(>) 1 NtUserSetFocus(>) 2 NtUserWaitMessage(>) 5 NtUserRegisterWindowMessage(>) 30
NtSecureConnectPort(>) 1 NtUserSetWindowRgn(>) 2 NtWaitForSingleObject(>) 5 NtOpenFile(>) 32
NtSetValueKey(>) 1 NtUserSetWindowsHookEx(>) 2 NtCreateMutant(>) 6 NtQueryValueKey(>) 37
NtTestAlert(>) 1 NtUserShowWindow(>) 2 NtGdiCombineRgn(>) 6 NtUserCallOneParam(>) 42
NtUserCallHwnd(>) 1 NtWriteFile(>) 2 NtGdiCreateRectRgn(>) 6 NtQueryAttributesFile(>) 43
NtUserCallHwndParam(>) 1 NtContinue(>) 3 NtGdiGetStockObject(>) 6 NtAllocateVirtualMemory(>) 47
NtUserDrawIconEx(>) 1 NtGdiExcludeClipRect(>) 3 NtQueryDefaultLocale(>) 6 NtMapViewOfSection(>) 47
NtUserFindWindowEx(>) 1 NtGdiGetCharSet(>) 3 NtUserBeginPaint(>) 6 NtUserFindExistingCursorIcon(>) 60
NtUserGetCursorFrameInfo(>) 1 NtGdiGetTextCharsetInfo(>) 3 NtUserSetProp(>) 6 NtUserMessageCall(>) 64
NtUserGetGUIThreadInfo(>) 1 NtGdiHfontCreate(>) 3 NtQueryVirtualMemory(>) 7 NtUserRegisterClassExWOW(>) 67
NtUserGetIconInfo(>) 1 NtQueryVolumeInformationFile(>) 3 NtUserInternalGetWindowText(>) 7 NtCreateSection(>) 76
NtUserGetProcessWindowStation(>) 1 NtReadFile(>) 3 NtUserCallNoParam(>) 8 NtOpenKey(>) 84
NtUserModifyUserStartupInfoFlags(>) 1 NtSetInformationObject(>) 3 NtOpenProcessToken(>) 9 NtFlushInstructionCache(>) 90
NtUserNotifyIMEStatus(>) 1 NtUserEndPaint(>) 3 NtQueryDebugFilterState(>) 9 NtUserValidateHandleSecure(>) 122
NtUserPostThreadMessage(>) 1 NtUserGetObjectInformation(>) 3 NtQuerySection(>) 9 NtProtectVirtualMemory(>) 178
NtUserRemoveProp(>) 1 NtUserGetThreadDesktop(>) 3 NtUserPeekMessage(>) 9 NtClose(>) 255

Trace:

00001 896 NtOpenFile (0x80100000, {24, 0, 0x240, 0, 0, (0x80100000, {24, 0, 0x240, 0, 0, "\SystemRoot\Prefetch\PACKED.EXE-09ED06A1.pf"}, 0, 32, ... -2147482756, {status=0x0, info=1}, ) }, 0, 32, ... -2147482756, {status=0x0, info=1}, ) == 0x0 00002 896 NtQueryInformationFile (-2147482756, -142414796, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00003 896 NtReadFile (-2147482756, 0, 0, 0, 13474, 0x0, 0, ... {status=0x0, info=13474}, (-2147482756, 0, 0, 0, 13474, 0x0, 0, ... {status=0x0, info=13474}, "\21\0\0\0SCCA\17\0\0\0\2424\0\0P\0A\0C\0K\0E\0D\0.\0E\0X\0E\0\0\0\0\00\366i\201\0\0\0\0\0\0\0\0\20\0\0\0@-\201\367\0@\300\367\30,\201\367x@s\201@-\201\367\241\6\355\11\0\0\0\0\230\0\0\0\34\0\0\0\310\2\0\0\331\2\0\0\364$\0\0\36\14\0\0\301\0\0\1\0\0\0\212\3\0\0\200\14V6\217\260\310\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\01\0\0\0\0\0\0\02\0\0\0\2\0\0\01\0\0\0%\1\0\0f\0\0\05\0\0\0\6\0\0\0V\1\0\0\5\0\0\0\322\0\0\04\0\0\0\4\0\0\0[\1\0\0\3\0\0\0<\1\0\03\0\0\0\4\0\0\0^\1\0\0\4\0\0\0\244\1\0\05\0\0\0\4\0\0\0b\1\0\0\32\0\0\0\20\2\0\03\0\0\0\2\0\0\0|\1\0\0\23\0\0\0x\2\0\02\0\0\0\2\0\0\0\217\1\0\0\7\0\0\0\336\2\0\02\0\0\0\6\0\0\0\226\1\0\0\22\0\0\0D\3\0\05\0\0\0\2\0\0\0\250\1\0\0\14\0\0\0\260\3\0\03\0\0\0\2\0\0\0\264\1\0\0\13\0\0\0\30\4\0\05\0\0\0\2\0\0\0\277\1\0\0*\0\0\0\204\4\0\03\0\0\0\2\0\0\0\351\1\0\0\21\0\0\0\354\4\0\02\0\0\0\2\0\0\0\372\1\0\0\2\0\0\0R\5\0\02\0\0\0\4\0\0\0\374\1\0\0\1\0\0\0\270\5\0\04\0\0\0\4\0\0\0\375\1\0\0\22\0\0\0"\6\0\04\0\0\0\6\0\0\0\17\2\0\0\36\0\0\0\214\6\0\04\0\0\0\2\0\0\0-\2\0\0\13\0\0\0", ) \6\0\04\0\0\0\6\0\0\0\17\2\0\0\36\0\0\0\214\6\0\04\0\0\0\2\0\0\0-\2\0\0\13\0\0\0", ) == 0x0 00004 896 NtClose (-2147482756, ... ) == 0x0 00005 896 NtCreateFile (0x100080, {24, 0, 0x240, 0, 0, (0x100080, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1"}, 0x0, 0, 7, 1, 32, 0, 0, ... -2147482756, {status=0x0, info=0}, ) }, 0x0, 0, 7, 1, 32, 0, 0, ... -2147482756, {status=0x0, info=0}, ) == 0x0 00006 896 NtQueryVolumeInformationFile (-2147482756, -142414840, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00007 896 NtClose (-2147482756, ... ) == 0x0 00008 896 NtCreateFile (0x100180, {24, 0, 0x240, 0, 0, (0x100180, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1"}, 0x0, 0, 7, 1, 32, 0, 0, ... }, 0x0, 0, 7, 1, 32, 0, 0, ... 00009 896 NtContinue (-142419640, 0, ... 00008 896 NtCreateFile ... -2147482756, {status=0x0, info=1}, ) == 0x0 00010 896 NtQueryVolumeInformationFile (-2147482756, -142414852, 24, Volume, ... {status=0x0, info=18}, ) == 0x0 00011 896 NtFsControlFile (-2147482756, 0, 0x0, 0x0, 0x90120, (-2147482756, 0, 0x0, 0x0, 0x90120, "\1\0\0\0!\0\0\0H\10\0\0\0\0\1\0\2309\0\0\0\0\2\0\15\1\0\0\0\0\1\0\357\0\0\0\0\3\0X\244\0\0\0\0\4\0\217\10\0\0\0\0\1\0\214;\0\0\0\0\2\0XK\0\0\0\0\3\0f\10\0\0\0\0\1\0Z\10\0\0\0\0\1\0\304\10\0\0\0\0\1\0Y\10\0\0\0\0\1\0C\10\0\0\0\0\1\0/:\0\0\0\0\3\0\235\244\0\0\0\0\3\0\26\11\0\0\0\0\1\0\201\246\0\0\0\0\3\0\224\246\0\0\0\0\3\0@C\0\0\0\0\2\0r\10\0\0\0\0\1\0g\10\0\0\0\0\1\0\2\1\0\0\0\0\1\0o%\0\0\0\0\3\0\243\10\0\0\0\0\1\0q\10\0\0\0\0\1\0p\10\0\0\0\0\1\0@\31\0\0\0\0\1\0\2339\0\0\0\0\1\0\5\0\0\0\0\0\5\0\34\0\0\0\0\0\1\0'\0\0\0\0\0\1\0\210\0\0\0\0\0\1\0\2329\0\0\0\0\1\0", 272, 0, ... {status=0x0, info=0}, 0x0, ) , 272, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00012 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00013 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=1146}, ) == 0x0 00014 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00015 896 NtClose (-2147482764, ... ) == 0x0 00016 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00017 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=15820}, ) == 0x0 00018 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00019 896 NtClose (-2147482764, ... ) == 0x0 00020 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\SYSTEM32\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00021 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=16366}, ) == 0x0 00022 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16354}, ) == 0x0 00023 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16348}, ) == 0x0 00024 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=16364}, ) == 0x0 00025 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... {status=0x0, info=11386}, ) == 0x0 00026 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00027 896 NtClose (-2147482764, ... ) == 0x0 00028 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\WINSXS\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00029 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=2228}, ) == 0x0 00030 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00031 896 NtClose (-2147482764, ... ) == 0x0 00032 896 NtCreateFile (0x100001, {24, 0, 0x240, 0, 0, (0x100001, {24, 0, 0x240, 0, 0, "\DEVICE\HARDDISKVOLUME1\WINDOWS\WINSXS\X86_MICROSOFT.WINDOWS.COMMON-CONTROLS_6595B64144CCF1DF_6.0.2600.2982_X-WW_AC3F9C03\"}, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) }, 0x0, 0, 7, 1, 16417, 0, 0, ... -2147482764, {status=0x0, info=1}, ) == 0x0 00033 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446847, ... {status=0x0, info=68}, ) == 0x0 00034 896 NtQueryDirectoryFile (-2147482764, 0, 0, 0, -504332288, 16384, Names, 0, 0x0, -518446848, ... ) == STATUS_NO_MORE_FILES 00035 896 NtClose (-2147482764, ... ) == 0x0 00036 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482764, ... -2147482688, ) == 0x0 00037 896 NtClose (-2147482688, ... ) == 0x0 00038 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482688, ... -2147482660, ) == 0x0 00039 896 NtClose (-2147482660, ... ) == 0x0 00040 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482660, ... -2147482656, ) == 0x0 00041 896 NtClose (-2147482656, ... ) == 0x0 00042 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482656, ... -2147482652, ) == 0x0 00043 896 NtClose (-2147482652, ... ) == 0x0 00044 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482652, ... -2147482724, ) == 0x0 00045 896 NtClose (-2147482724, ... ) == 0x0 00046 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482724, ... -2147481452, ) == 0x0 00047 896 NtClose (-2147481452, ... ) == 0x0 00048 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481452, ... -2147482684, ) == 0x0 00049 896 NtClose (-2147482684, ... ) == 0x0 00050 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482684, ... -2147482680, ) == 0x0 00051 896 NtClose (-2147482680, ... ) == 0x0 00052 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482680, ... -2147482760, ) == 0x0 00053 896 NtClose (-2147482760, ... ) == 0x0 00054 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482760, ... -2147481628, ) == 0x0 00055 896 NtClose (-2147481628, ... ) == 0x0 00056 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481628, ... -2147481484, ) == 0x0 00057 896 NtClose (-2147481484, ... ) == 0x0 00058 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481484, ... -2147482104, ) == 0x0 00059 896 NtClose (-2147482104, ... ) == 0x0 00060 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482104, ... -2147482592, ) == 0x0 00061 896 NtClose (-2147482592, ... ) == 0x0 00062 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482592, ... -2147481624, ) == 0x0 00063 896 NtClose (-2147481624, ... ) == 0x0 00064 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481624, ... -2147482676, ) == 0x0 00065 896 NtClose (-2147482676, ... ) == 0x0 00066 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482676, ... -2147482672, ) == 0x0 00067 896 NtClose (-2147482672, ... ) == 0x0 00068 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482672, ... -2147482668, ) == 0x0 00069 896 NtClose (-2147482668, ... ) == 0x0 00070 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482668, ... -2147482664, ) == 0x0 00071 896 NtClose (-2147482664, ... ) == 0x0 00072 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482664, ... -2147481588, ) == 0x0 00073 896 NtClose (-2147481588, ... ) == 0x0 00074 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481588, ... -2147481584, ) == 0x0 00075 896 NtClose (-2147481584, ... ) == 0x0 00076 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481584, ... -2147482692, ) == 0x0 00077 896 NtClose (-2147482692, ... ) == 0x0 00078 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482692, ... -2147481512, ) == 0x0 00079 896 NtClose (-2147481512, ... ) == 0x0 00080 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481512, ... -2147481580, ) == 0x0 00081 896 NtClose (-2147481580, ... ) == 0x0 00082 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481580, ... -2147481552, ) == 0x0 00083 896 NtClose (-2147481552, ... ) == 0x0 00084 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481552, ... -2147481592, ) == 0x0 00085 896 NtClose (-2147481592, ... ) == 0x0 00086 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481592, ... -2147481596, ) == 0x0 00087 896 NtClose (-2147481596, ... ) == 0x0 00088 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147481596, ... -2147482108, ) == 0x0 00089 896 NtClose (-2147482108, ... ) == 0x0 00090 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 4, 67108864, -2147482108, ... -2147482732, ) == 0x0 00091 896 NtClose (-2147482732, ... ) == 0x0 00092 896 NtClose (-2147482764, ... ) == 0x0 00093 896 NtClose (-2147482688, ... ) == 0x0 00094 896 NtClose (-2147482660, ... ) == 0x0 00095 896 NtClose (-2147482656, ... ) == 0x0 00096 896 NtClose (-2147482652, ... ) == 0x0 00097 896 NtClose (-2147482724, ... ) == 0x0 00098 896 NtClose (-2147481452, ... ) == 0x0 00099 896 NtClose (-2147482684, ... ) == 0x0 00100 896 NtClose (-2147482680, ... ) == 0x0 00101 896 NtClose (-2147482760, ... ) == 0x0 00102 896 NtClose (-2147481628, ... ) == 0x0 00103 896 NtClose (-2147481484, ... ) == 0x0 00104 896 NtClose (-2147482104, ... ) == 0x0 00105 896 NtClose (-2147482592, ... ) == 0x0 00106 896 NtClose (-2147481624, ... ) == 0x0 00107 896 NtClose (-2147482676, ... ) == 0x0 00108 896 NtClose (-2147482672, ... ) == 0x0 00109 896 NtClose (-2147482668, ... ) == 0x0 00110 896 NtClose (-2147482664, ... ) == 0x0 00111 896 NtClose (-2147481588, ... ) == 0x0 00112 896 NtClose (-2147481584, ... ) == 0x0 00113 896 NtClose (-2147482692, ... ) == 0x0 00114 896 NtClose (-2147481512, ... ) == 0x0 00115 896 NtClose (-2147481580, ... ) == 0x0 00116 896 NtClose (-2147481552, ... ) == 0x0 00117 896 NtClose (-2147481592, ... ) == 0x0 00118 896 NtClose (-2147481596, ... ) == 0x0 00119 896 NtClose (-2147482108, ... ) == 0x0 00120 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482108, ... -2147481596, ) == 0x0 00121 896 NtClose (-2147481596, ... ) == 0x0 00122 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481596, ... -2147481592, ) == 0x0 00123 896 NtClose (-2147481592, ... ) == 0x0 00124 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481592, ... -2147481552, ) == 0x0 00125 896 NtClose (-2147481552, ... ) == 0x0 00126 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481552, ... -2147481580, ) == 0x0 00127 896 NtClose (-2147481580, ... ) == 0x0 00128 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481580, ... -2147481512, ) == 0x0 00129 896 NtClose (-2147481512, ... ) == 0x0 00130 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481512, ... -2147482692, ) == 0x0 00131 896 NtClose (-2147482692, ... ) == 0x0 00132 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482692, ... -2147481584, ) == 0x0 00133 896 NtClose (-2147481584, ... ) == 0x0 00134 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481584, ... -2147481588, ) == 0x0 00135 896 NtClose (-2147481588, ... ) == 0x0 00136 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481588, ... -2147482664, ) == 0x0 00137 896 NtClose (-2147482664, ... ) == 0x0 00138 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482664, ... -2147482668, ) == 0x0 00139 896 NtClose (-2147482668, ... ) == 0x0 00140 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482668, ... -2147482672, ) == 0x0 00141 896 NtClose (-2147482672, ... ) == 0x0 00142 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482672, ... -2147482676, ) == 0x0 00143 896 NtClose (-2147482676, ... ) == 0x0 00144 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482676, ... -2147481624, ) == 0x0 00145 896 NtClose (-2147481624, ... ) == 0x0 00146 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481624, ... -2147482592, ) == 0x0 00147 896 NtClose (-2147482592, ... ) == 0x0 00148 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482592, ... -2147482104, ) == 0x0 00149 896 NtClose (-2147482104, ... ) == 0x0 00150 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482104, ... -2147481484, ) == 0x0 00151 896 NtClose (-2147481484, ... ) == 0x0 00152 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481484, ... -2147481628, ) == 0x0 00153 896 NtClose (-2147481628, ... ) == 0x0 00154 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481628, ... -2147482760, ) == 0x0 00155 896 NtClose (-2147482760, ... ) == 0x0 00156 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482760, ... -2147482680, ) == 0x0 00157 896 NtClose (-2147482680, ... ) == 0x0 00158 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482680, ... -2147482684, ) == 0x0 00159 896 NtClose (-2147482684, ... ) == 0x0 00160 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147482684, ... -2147481452, ) == 0x0 00161 896 NtClose (-2147481452, ... ) == 0x0 00162 896 NtCreateSection (0xd, {24, 0, 0x240, 0, 0, 0x0}, 0x0, 16, 16777216, -2147481452, ... -2147482724, ) == 0x0 00163 896 NtClose (-2147482724, ... ) == 0x0 00164 896 NtClose (-2147482108, ... ) == 0x0 00165 896 NtClose (-2147481596, ... ) == 0x0 00166 896 NtClose (-2147481592, ... ) == 0x0 00167 896 NtClose (-2147481552, ... ) == 0x0 00168 896 NtClose (-2147481580, ... ) == 0x0 00169 896 NtClose (-2147481512, ... ) == 0x0 00170 896 NtClose (-2147482692, ... ) == 0x0 00171 896 NtClose (-2147481584, ... ) == 0x0 00172 896 NtClose (-2147481588, ... ) == 0x0 00173 896 NtClose (-2147482664, ... ) == 0x0 00174 896 NtClose (-2147482668, ... ) == 0x0 00175 896 NtClose (-2147482672, ... ) == 0x0 00176 896 NtClose (-2147482676, ... ) == 0x0 00177 896 NtClose (-2147481624, ... ) == 0x0 00178 896 NtClose (-2147482592, ... ) == 0x0 00179 896 NtClose (-2147482104, ... ) == 0x0 00180 896 NtClose (-2147481484, ... ) == 0x0 00181 896 NtClose (-2147481628, ... ) == 0x0 00182 896 NtClose (-2147482760, ... ) == 0x0 00183 896 NtClose (-2147482680, ... ) == 0x0 00184 896 NtClose (-2147482684, ... ) == 0x0 00185 896 NtClose (-2147481452, ... ) == 0x0 00186 896 NtClose (-2147482756, ... ) == 0x0 00187 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00188 896 NtOpenKeyedEvent (0x2000000, {24, 0, 0x0, 0, 0, (0x2000000, {24, 0, 0x0, 0, 0, "\KernelObjects\CritSecOutOfMemoryEvent"}, ... 4, ) }, ... 4, ) == 0x0 00189 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00190 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 4, ... 1310720, 1048576, ) == 0x0 00191 896 NtAllocateVirtualMemory (-1, 1310720, 0, 4096, 4096, 4, ... 1310720, 4096, ) == 0x0 00192 896 NtAllocateVirtualMemory (-1, 1314816, 0, 8192, 4096, 4, ... 1314816, 8192, ) == 0x0 00193 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00194 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 2359296, 65536, ) == 0x0 00195 896 NtAllocateVirtualMemory (-1, 2359296, 0, 24576, 4096, 4, ... 2359296, 24576, ) == 0x0 00196 896 NtOpenDirectoryObject (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\KnownDlls"}, ... 8, ) }, ... 8, ) == 0x0 00197 896 NtOpenSymbolicLinkObject (0x1, {24, 8, 0x40, 0, 0, (0x1, {24, 8, 0x40, 0, 0, "KnownDllPath"}, ... 12, ) }, ... 12, ) == 0x0 00198 896 NtQuerySymbolicLinkObject (12, ... (12, ... "C:\WINDOWS\system32", 0x0, ) , 0x0, ) == 0x0 00199 896 NtClose (12, ... ) == 0x0 00200 896 NtOpenFile (0x100020, {24, 0, 0x42, 0, 0, (0x100020, {24, 0, 0x42, 0, 0, "\??\C:\scripts\"}, 3, 33, ... 12, {status=0x0, info=1}, ) }, 3, 33, ... 12, {status=0x0, info=1}, ) == 0x0 00201 896 NtQueryVolumeInformationFile (12, 1243852, 8, Device, ... {status=0x0, info=8}, ) == 0x0 00202 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local"}, 1243804, ... ) }, 1243804, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00203 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "kernel32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00204 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c800000), 0x0, 1003520, ) == 0x0 00205 896 NtClose (16, ... ) == 0x0 00206 896 NtProtectVirtualMemory (-1, (0x7c801000), 1568, 4, ... (0x7c801000), 4096, 32, ) == 0x0 00207 896 NtProtectVirtualMemory (-1, (0x7c801000), 4096, 32, ... (0x7c801000), 4096, 4, ) == 0x0 00208 896 NtFlushInstructionCache (-1, 2088767488, 1568, ... ) == 0x0 00209 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00210 896 NtQuerySystemInformation (RangeStart, 4, ... {system info, class 50, size 4}, 0x0, ) == 0x0 00211 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00212 896 NtCreateSection (0xf001f, 0x0, {65536, 0}, 4, 67108864, 0, ... 16, ) == 0x0 00213 896 NtSecureConnectPort ( ("\Windows\ApiPort", {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18939904}, {0, 0, 0}, 200, 44, ) , {0, 2, 1, 1}, {24, 16, 0, 65536, 0, 0}, 1319736, {12, 0, 0}, 1241944, 44, ... 24, {24, 16, 0, 65536, 2424832, 18939904}, {0, 0, 0}, 200, 44, ) == 0x0 00214 896 NtClose (16, ... ) == 0x0 00215 896 NtQueryObject (24, Handle, 2, ... {Inherit=0,ProtectFromClose=0,}, -1, ) == 0x0 00216 896 NtSetInformationObject (24, Handle, {Inherit=0,ProtectFromClose=1,}, 256, ... ) == 0x0 00217 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00218 896 NtQueryVirtualMemory (-1, 0x250000, Basic, 28, ... {BaseAddress=0x250000,AllocationBase=0x250000,AllocationProtect=0x4,RegionSize=0x10000,State=0x2000,Protect=0x0,Type=0x40000,}, 0x0, ) == 0x0 00219 896 NtAllocateVirtualMemory (-1, 2424832, 0, 4096, 4096, 4, ... 2424832, 4096, ) == 0x0 00220 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6!\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... {28, 56, reply, 0, 1252, 896, 81831, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81831, 0} (24, {28, 56, new_msg, 0, 1242260, 1242460, 2089900544, 1242184} "\210\6!\1\0\0\0\0eZ\221|\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ... {28, 56, reply, 0, 1252, 896, 81831, 0} "\370\374\27\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\234\6!\1\4\0\0\0" ) ) == 0x0 00221 896 NtRegisterThreadTerminatePort (24, ... ) == 0x0 00222 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00223 896 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00224 896 NtClose (16, ... ) == 0x0 00225 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionUnicode"}, ... 16, ) }, ... 16, ) == 0x0 00226 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x260000), 0x0, 90112, ) == 0x0 00227 896 NtClose (16, ... ) == 0x0 00228 896 NtQueryDefaultLocale (0, 2089305000, ... ) == 0x0 00229 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionLocale"}, ... 16, ) }, ... 16, ) == 0x0 00230 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x280000), 0x0, 249856, ) == 0x0 00231 896 NtClose (16, ... ) == 0x0 00232 896 NtOpenSection (0x5, {24, 0, 0x40, 0, 0, (0x5, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey"}, ... 16, ) }, ... 16, ) == 0x0 00233 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x2c0000), 0x0, 266240, ) == 0x0 00234 896 NtQuerySection (16, Basic, 16, ... {BaseAddress=0x0,Attributes=0x800000,Size={0x40004, 0x0},}, 0x0, ) == 0x0 00235 896 NtClose (16, ... ) == 0x0 00236 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortTbls"}, ... 16, ) }, ... 16, ) == 0x0 00237 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x310000), 0x0, 24576, ) == 0x0 00238 896 NtClose (16, ... ) == 0x0 00239 896 NtQueryVirtualMemory (-1, 0x7ffd2000, Basic, 28, ... {BaseAddress=0x7ffd2000,AllocationBase=0x7ffb0000,AllocationProtect=0x2,RegionSize=0x2000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 00240 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00241 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionSortkey00000409"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00242 896 NtAllocateVirtualMemory (-1, 2428928, 0, 8192, 4096, 4, ... 2428928, 8192, ) == 0x0 00243 896 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... {24, 52, reply, 0, 1252, 896, 81832, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ... {24, 52, reply, 0, 1252, 896, 81832, 0} (24, {24, 52, new_msg, 0, 7012468, 7929957, 3145776, 3145776} "\210\6!\1\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ... {24, 52, reply, 0, 1252, 896, 81832, 0} "\10P\30\0\36\0\1\0\0\0\0\0\377\377\377\377\234\6!\1p\30\0\0" ) ) == 0x0 00244 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 1252, 896, 81833, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81833, 0} (24, {28, 56, new_msg, 0, 2089305760, 2090321376, 0, 0} "\210\6!\1\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ... {28, 56, reply, 0, 1252, 896, 81833, 0} "\250\202\26\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\234\6!\18\6\0\0" ) ) == 0x0 00245 896 NtProtectVirtualMemory (-1, (0x406000), 1204, 4, ... (0x406000), 4096, 8, ) == 0x0 00246 896 NtProtectVirtualMemory (-1, (0x406000), 4096, 8, ... (0x406000), 4096, 4, ) == 0x0 00247 896 NtFlushInstructionCache (-1, 4218880, 1204, ... ) == 0x0 00248 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "user32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00249 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7e410000), 0x0, 589824, ) == 0x0 00250 896 NtClose (16, ... ) == 0x0 00251 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "GDI32.dll"}, ... 16, ) }, ... 16, ) == 0x0 00252 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f10000), 0x0, 290816, ) == 0x0 00253 896 NtClose (16, ... ) == 0x0 00254 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00255 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00256 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00257 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00258 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00259 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00260 896 NtProtectVirtualMemory (-1, (0x77f11000), 508, 4, ... (0x77f11000), 4096, 32, ) == 0x0 00261 896 NtProtectVirtualMemory (-1, (0x77f11000), 4096, 32, ... (0x77f11000), 4096, 4, ) == 0x0 00262 896 NtFlushInstructionCache (-1, 2012286976, 508, ... ) == 0x0 00263 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00264 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00265 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00266 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00267 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00268 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00269 896 NtProtectVirtualMemory (-1, (0x7e411000), 1252, 4, ... (0x7e411000), 4096, 32, ) == 0x0 00270 896 NtProtectVirtualMemory (-1, (0x7e411000), 4096, 32, ... (0x7e411000), 4096, 4, ) == 0x0 00271 896 NtFlushInstructionCache (-1, 2118193152, 1252, ... ) == 0x0 00272 896 NtProtectVirtualMemory (-1, (0x406000), 1204, 4, ... (0x406000), 4096, 4, ) == 0x0 00273 896 NtProtectVirtualMemory (-1, (0x406000), 4096, 4, ... (0x406000), 4096, 4, ) == 0x0 00274 896 NtFlushInstructionCache (-1, 4218880, 1204, ... ) == 0x0 00275 896 NtProtectVirtualMemory (-1, (0x406000), 1204, 4, ... (0x406000), 4096, 4, ) == 0x0 00276 896 NtProtectVirtualMemory (-1, (0x406000), 4096, 4, ... (0x406000), 4096, 4, ) == 0x0 00277 896 NtFlushInstructionCache (-1, 4218880, 1204, ... ) == 0x0 00278 896 NtProtectVirtualMemory (-1, (0x406000), 1204, 4, ... (0x406000), 4096, 4, ) == 0x0 00279 896 NtProtectVirtualMemory (-1, (0x406000), 4096, 4, ... (0x406000), 4096, 4, ) == 0x0 00280 896 NtFlushInstructionCache (-1, 4218880, 1204, ... ) == 0x0 00281 896 NtQueryInformationProcess (-1, 37, 48, ... {process info, class 37, size 48}, 0x0, ) == 0x0 00282 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00283 896 NtReadFile (16, 0, 0, 0, 4, {1010504, 0}, 0, ... {status=0x0, info=4}, (16, 0, 0, 0, 4, {1010504, 0}, 0, ... {status=0x0, info=4}, "bT\260\274", ) , ) == 0x0 00284 896 NtClose (16, ... ) == 0x0 00285 896 NtSetInformationProcess (-1, 34, {process info, class 34, size 4}, 4, ... ) == 0x0 00286 896 NtOpenProcessToken (-1, 0x8, ... 16, ) == 0x0 00287 896 NtQueryInformationToken (16, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00288 896 NtClose (16, ... ) == 0x0 00289 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 16, ) }, ... 16, ) == 0x0 00290 896 NtQueryValueKey (16, (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (16, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00291 896 NtClose (16, ... ) == 0x0 00292 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00293 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\user32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00294 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00295 896 NtRequestWaitReplyPort (24, {28, 56, new_msg, 0, 2089900645, 2012282880, 2090320576, 1242028} (24, {28, 56, new_msg, 0, 2089900645, 2012282880, 2090320576, 1242028} "\210\6!\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ... {28, 56, reply, 0, 1252, 896, 81834, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ) ... {28, 56, reply, 0, 1252, 896, 81834, 0} (24, {28, 56, new_msg, 0, 2089900645, 2012282880, 2090320576, 1242028} "\210\6!\1\0\0\0\0\344\0\23\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ... {28, 56, reply, 0, 1252, 896, 81834, 0} "\320G\26\0\0\0\0\0\0\0\0\0\4\0\0\0\3\0\0\0\234\6!\1$\1\0\0" ) ) == 0x0 00296 896 NtFsControlFile (12, 0, 0x0, 0x0, 0x90028, 0x0, 0, 0, ... {status=0x0, info=0}, 0x0, ) == 0x0 00297 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\Session Manager"}, ... 16, ) }, ... 16, ) == 0x0 00298 896 NtQueryValueKey (16, (16, "SafeDllSearchMode", Partial, 16, ... ) , Partial, 16, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00299 896 NtClose (16, ... ) == 0x0 00300 896 NtAllocateVirtualMemory (-1, 1323008, 0, 4096, 4096, 4, ... 1323008, 4096, ) == 0x0 00301 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239420, ... ) }, 1239420, ... ) == 0x0 00302 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00303 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 16, ... 28, ) == 0x0 00304 896 NtClose (16, ... ) == 0x0 00305 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x420000), 0x0, 110592, ) == 0x0 00306 896 NtClose (28, ... ) == 0x0 00307 896 NtUnmapViewOfSection (-1, 0x420000, ... ) == 0x0 00308 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239328, ... ) }, 1239328, ... ) == 0x0 00309 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 28, {status=0x0, info=1}, ) }, 5, 96, ... 28, {status=0x0, info=1}, ) == 0x0 00310 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 28, ... 16, ) == 0x0 00311 896 NtClose (28, ... ) == 0x0 00312 896 NtMapViewOfSection (16, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x420000), 0x0, 110592, ) == 0x0 00313 896 NtClose (16, ... ) == 0x0 00314 896 NtUnmapViewOfSection (-1, 0x420000, ... ) == 0x0 00315 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239636, ... ) }, 1239636, ... ) == 0x0 00316 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 5, 96, ... 16, {status=0x0, info=1}, ) }, 5, 96, ... 16, {status=0x0, info=1}, ) == 0x0 00317 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 16, ... 28, ) == 0x0 00318 896 NtQuerySection (28, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00319 896 NtOpenProcessToken (-1, 0x8, ... 32, ) == 0x0 00320 896 NtQueryInformationToken (32, User, 136, ... {token info, class 1, size 36}, 36, ) == 0x0 00321 896 NtOpenKey (0x3, {24, 0, 0x40, 0, 0, (0x3, {24, 0, 0x40, 0, 0, "\Registry\MACHINE\System\CurrentControlSet\Control\SafeBoot\Option"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00322 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... 36, ) }, ... 36, ) == 0x0 00323 896 NtQueryValueKey (36, (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) , Partial, 80, ... TitleIdx=0, Type=4, Data= (36, "TransparentEnabled", Partial, 80, ... TitleIdx=0, Type=4, Data="\1\0\0\0"}, 16, ) }, 16, ) == 0x0 00324 896 NtClose (36, ... ) == 0x0 00325 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00326 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 36, ) == 0x0 00327 896 NtQueryInformationToken (36, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00328 896 NtClose (36, ... ) == 0x0 00329 896 NtOpenKey (0x1, {24, 0, 0x40, 0, 0, (0x1, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00330 896 NtClose (32, ... ) == 0x0 00331 896 NtClose (16, ... ) == 0x0 00332 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x76390000), 0x0, 118784, ) == 0x0 00333 896 NtClose (28, ... ) == 0x0 00334 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00335 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00336 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00337 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00338 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00339 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00340 896 NtProtectVirtualMemory (-1, (0x76391000), 696, 4, ... (0x76391000), 4096, 32, ) == 0x0 00341 896 NtProtectVirtualMemory (-1, (0x76391000), 4096, 32, ... (0x76391000), 4096, 4, ) == 0x0 00342 896 NtFlushInstructionCache (-1, 1983451136, 696, ... ) == 0x0 00343 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ADVAPI32.dll"}, ... 28, ) }, ... 28, ) == 0x0 00344 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77dd0000), 0x0, 634880, ) == 0x0 00345 896 NtClose (28, ... ) == 0x0 00346 896 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00347 896 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00348 896 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00349 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RPCRT4.dll"}, ... 28, ) }, ... 28, ) == 0x0 00350 896 NtMapViewOfSection (28, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77e70000), 0x0, 593920, ) == 0x0 00351 896 NtClose (28, ... ) == 0x0 00352 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00353 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00354 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00355 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00356 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00357 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00358 896 NtProtectVirtualMemory (-1, (0x77e71000), 868, 4, ... (0x77e71000), 4096, 32, ) == 0x0 00359 896 NtProtectVirtualMemory (-1, (0x77e71000), 4096, 32, ... (0x77e71000), 4096, 4, ) == 0x0 00360 896 NtFlushInstructionCache (-1, 2011631616, 868, ... ) == 0x0 00361 896 NtProtectVirtualMemory (-1, (0x77dd1000), 1700, 4, ... (0x77dd1000), 4096, 32, ) == 0x0 00362 896 NtProtectVirtualMemory (-1, (0x77dd1000), 4096, 32, ... (0x77dd1000), 4096, 4, ) == 0x0 00363 896 NtFlushInstructionCache (-1, 2010976256, 1700, ... ) == 0x0 00364 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RPCRT4.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00365 896 NtAllocateVirtualMemory (-1, 1327104, 0, 4096, 4096, 4, ... 1327104, 4096, ) == 0x0 00366 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ADVAPI32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00367 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Terminal Server"}, ... 28, ) }, ... 28, ) == 0x0 00368 896 NtQueryValueKey (28, (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSAppCompat", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00369 896 NtQueryValueKey (28, (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 548, ... TitleIdx=0, Type=4, Data= (28, "TSUserEnabled", Partial, 548, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00370 896 NtClose (28, ... ) == 0x0 00371 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"}, ... 28, ) }, ... 28, ) == 0x0 00372 896 NtQueryValueKey (28, (28, "LeakTrack", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00373 896 NtClose (28, ... ) == 0x0 00374 896 NtOpenKey (0x2000000, {24, 0, 0x40, 0, 0, (0x2000000, {24, 0, 0x40, 0, 0, "\REGISTRY\MACHINE"}, ... 28, ) }, ... 28, ) == 0x0 00375 896 NtSetInformationObject (28, Handle, {Inherit=0,ProtectFromClose=1,}, 2011431168, ... ) == 0x0 00376 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\Diagnostics"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00377 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMM32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00378 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00379 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1236552, ... ) }, 1236552, ... ) == 0x0 00380 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdll.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00381 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kernel32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00382 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\IMM32.DLL"}, 1239956, ... ) }, 1239956, ... ) == 0x0 00383 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\System\CurrentControlSet\Control\Error Message Instrument\"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00384 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize"}, ... 16, ) }, ... 16, ) == 0x0 00385 896 NtQueryValueKey (16, (16, "DisableMetaFiles", Partial, 20, ... ) , Partial, 20, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00386 896 NtClose (16, ... ) == 0x0 00387 896 NtMapViewOfSection (-2147482756, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x420000), 0x0, 1060864, ) == 0x0 00388 896 NtClose (-2147482756, ... ) == 0x0 00389 896 NtCreateEvent (0x1f0003, 0x0, 1, 0, ... 16, ) == 0x0 00390 896 NtOpenThreadTokenEx (-2, 0x8, 1, 512, ... ) == STATUS_NO_TOKEN 00391 896 NtOpenProcessTokenEx (-1, 0x8, 512, ... -2147482756, ) == 0x0 00392 896 NtQueryInformationToken (-2147482756, Statistics, 0, ... ) == STATUS_BUFFER_TOO_SMALL 00393 896 NtQueryInformationToken (-2147482756, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 00394 896 NtClose (-2147482756, ... ) == 0x0 00395 896 NtAllocateVirtualMemory (-1, 0, 0, 32, 4096, 4, ... 4128768, 4096, ) == 0x0 00396 896 NtFreeVirtualMemory (-1, (0x3f0000), 4096, 32768, ... (0x3f0000), 4096, ) == 0x0 00397 896 NtDuplicateObject (-1, 32, -1, 0x0, 0, 2, ... 40, ) == 0x0 00398 896 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Compatibility32"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00399 896 NtQueryValueKey (-2147482756, (-2147482756, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00400 896 NtClose (-2147482756, ... ) == 0x0 00401 896 NtOpenKey (0x20019, {24, 0, 0x240, 0, 0, (0x20019, {24, 0, 0x240, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\IME Compatibility"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00402 896 NtQueryValueKey (-2147482756, (-2147482756, "packed", Partial, 172, ... ) , Partial, 172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00403 896 NtClose (-2147482756, ... ) == 0x0 00404 896 NtQueryDefaultLocale (0, -135747252, ... ) == 0x0 00405 896 NtGdiQueryFontAssocInfo (0, ... ) == 0x0 00406 896 NtUserCallNoParam (24, ... ) == 0x0 00407 896 NtGdiCreateCompatibleDC (0, ... 00408 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 4128768, 4096, ) == 0x0 00407 896 NtGdiCreateCompatibleDC ... ) == 0x860107ab 00409 896 NtGdiGetStockObject (0, ... ) == 0x1900010 00410 896 NtGdiGetStockObject (4, ... ) == 0x1900011 00411 896 NtGdiCreateBitmap (8, 8, 1, 1, 2118200212, ... ) == 0x870506a2 00412 896 NtGdiCreateSolidBrush (0, 0, ... 00413 896 NtAllocateVirtualMemory (-1, 0, 0, 4096, 12288, 4, ... 8585216, 4096, ) == 0x0 00412 896 NtGdiCreateSolidBrush ... ) == 0x1100680 00414 896 NtGdiGetStockObject (13, ... ) == 0x18a0021 00415 896 NtGdiCreateCompatibleDC (0, ... ) == 0xf6010687 00416 896 NtGdiSelectBitmap (-167704953, -2029713758, ... ) == 0x185000f 00417 896 NtUserGetThreadDesktop (896, 0, ... ) == 0x24 00418 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Windows"}, ... 44, ) }, ... 44, ) == 0x0 00419 896 NtQueryValueKey (44, (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) , Partial, 64, ... TitleIdx=0, Type=1, Data= (44, "AppInit_DLLs", Partial, 64, ... TitleIdx=0, Type=1, Data="\0\0"}, 14, ) }, 14, ) == 0x0 00420 896 NtClose (44, ... ) == 0x0 00421 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00422 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 673, 128, 0, ... ) == 0x8177c017 00423 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00424 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 674, 128, 0, ... ) == 0x8177c01c 00425 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00426 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 675, 128, 0, ... ) == 0x8177c01e 00427 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00428 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 676, 128, 0, ... ) == 0x81778002 00429 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10013 00430 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 677, 128, 0, ... ) == 0x8177c018 00431 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00432 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 678, 128, 0, ... ) == 0x8177c01a 00433 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00434 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 679, 128, 0, ... ) == 0x8177c01d 00435 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00436 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 681, 128, 0, ... ) == 0x8177c026 00437 896 NtUserFindExistingCursorIcon (1241132, 1241148, 1241196, ... ) == 0x10011 00438 896 NtUserRegisterClassExWOW (1241144, 1241212, 1241228, 1241244, 680, 128, 0, ... ) == 0x8177c019 00439 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c020 00440 896 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8177c022 00441 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c023 00442 896 NtUserRegisterClassExWOW (1241352, 1241448, 1241432, 1241420, 0, 130, 0, ... ) == 0x8177c024 00443 896 NtUserRegisterClassExWOW (1241096, 1241164, 1241180, 1241196, 0, 128, 0, ... ) == 0x8177c025 00444 896 NtCallbackReturn (0, 0, 0, ... 00445 896 NtGdiInit (... ) == 0x1 00446 896 NtGdiGetStockObject (18, ... ) == 0x290001c 00447 896 NtGdiGetStockObject (19, ... ) == 0x1b00019 00448 896 NtTestAlert (... ) == 0x0 00449 896 NtContinue (1244464, 1, ... 00450 896 NtSetInformationThread (-2, Win32StartAddress(LpcReceivedMessageId), {StartAddress(LpcReceivedMsgId)=0x403738,}, 4, ... ) == 0x0 00451 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp"}, 1244020, ... ) }, 1244020, ... ) == 0x0 00452 896 NtRequestWaitReplyPort (24, {20, 48, new_msg, 0, 1244372, 2089878865, 1315608, 2089878893} (24, {20, 48, new_msg, 0, 1244372, 2089878865, 1315608, 2089878893} "\0\0\0\0\2\0\1\0\0\0\0\0\302\207\0\0\2\0\0\0" ... {20, 48, reply, 0, 1252, 896, 81835, 0} "\0\0\0\0\2\0\1\0\3\0\0\0\302\207\0\0\3\0\0\0" ) ... {20, 48, reply, 0, 1252, 896, 81835, 0} (24, {20, 48, new_msg, 0, 1244372, 2089878865, 1315608, 2089878893} "\0\0\0\0\2\0\1\0\0\0\0\0\302\207\0\0\2\0\0\0" ... {20, 48, reply, 0, 1252, 896, 81835, 0} "\0\0\0\0\2\0\1\0\3\0\0\0\302\207\0\0\3\0\0\0" ) ) == 0x0 00453 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1244028, (0x80100080, {24, 0, 0x40, 0, 1244028, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\GS3.tmp"}, 0x0, 128, 0, 2, 96, 0, 0, ... }, 0x0, 128, 0, 2, 96, 0, 0, ... 00454 896 NtQueryDirectoryFile (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, "DOCUME~1", 1, ... {status=0x0, info=56}, ) , 1, ... {status=0x0, info=56}, ) == 0x0 00455 896 NtClose (-2147482756, ... ) == 0x0 00456 896 NtQueryDirectoryFile (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, "MARTIM~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 00457 896 NtClose (-2147482756, ... ) == 0x0 00458 896 NtQueryDirectoryFile (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, "LOCALS~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 00459 896 NtClose (-2147482756, ... ) == 0x0 00453 896 NtCreateFile ... 44, {status=0x0, info=2}, ) == 0x0 00460 896 NtClose (44, ... ) == 0x0 00461 896 NtAllocateVirtualMemory (-1, 1331200, 0, 4096, 4096, 4, ... 1331200, 4096, ) == 0x0 00462 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 1, ... 8650752, 1048576, ) == 0x0 00463 896 NtAllocateVirtualMemory (-1, 8650752, 0, 16384, 4096, 4, ... 8650752, 16384, ) == 0x0 00464 896 NtCreateFile (0xc0100080, {24, 0, 0x40, 0, 1244864, (0xc0100080, {24, 0, 0x40, 0, 1244864, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\GS3.tmp"}, 0x0, 128, 0, 5, 96, 0, 0, ... }, 0x0, 128, 0, 5, 96, 0, 0, ... 00465 896 NtClose (-2147482756, ... ) == 0x0 00466 896 NtQueryDirectoryFile (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, "DOCUME~1", 1, ... {status=0x0, info=56}, ) , 1, ... {status=0x0, info=56}, ) == 0x0 00467 896 NtClose (-2147482756, ... ) == 0x0 00468 896 NtQueryDirectoryFile (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, "MARTIM~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 00469 896 NtClose (-2147482756, ... ) == 0x0 00470 896 NtQueryDirectoryFile (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, (-2147482756, 0, 0, 0, -518787072, 4096, Names, 1, "LOCALS~1", 1, ... {status=0x0, info=40}, ) , 1, ... {status=0x0, info=40}, ) == 0x0 00471 896 NtClose (-2147482756, ... ) == 0x0 00464 896 NtCreateFile ... 44, {status=0x0, info=3}, ) == 0x0 00472 896 NtAllocateVirtualMemory (-1, 8667136, 0, 49152, 4096, 4, ... 8667136, 49152, ) == 0x0 00473 896 NtWriteFile (44, 0, 0, 0, (44, 0, 0, 0, "MZP\0\2\0\0\0\4\0\17\0\377\377\0\0\270\0\0\0\0\0\0\0@\0\32\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\272\20\0\16\37\264\11\315!\270\1L\315!\220\220This program must be run under Win32\15\12$7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0PE\0\0L\1\11\0\31^B*\0\0\0\0\0\0\0\0\340\0\216\241\13\1\2\31\0\370\0\0\04\0\0\0\0\0\0\1\220\1\0\0\20\0\0\0\20\1\0\0\0@\0\0\20\0\0\0\2\0\0\1\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\300\1\0\0\4\0\0\0\0\0\0\2\0\1\0\0\0\0\0\0\0\0\0\0\0\20\0\0\20\0\0\0\0\0\0\20\0\0\0\0P\1\0O\0\0\0H\242\1\0\274\1\0\0\0\200\1\0\0\16\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\240\1\0\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 45568, 0x0, 0, ... , 45568, 0x0, 0, ... 00474 896 NtContinue (-135750188, 0, ... 00473 896 NtWriteFile ... {status=0x0, info=45568}, ) == 0x0 00475 896 NtFreeVirtualMemory (-1, (0x844000), 49152, 16384, ... (0x844000), 49152, ) == 0x0 00476 896 NtClose (44, ... ) == 0x0 00477 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\GS3.tmp"}, 1242652, ... ) }, 1242652, ... ) == 0x0 00478 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\GS3.tmp"}, 5, 96, ... 44, {status=0x0, info=1}, ) }, 5, 96, ... 44, {status=0x0, info=1}, ) == 0x0 00479 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 44, ... 48, ) == 0x0 00480 896 NtClose (44, ... ) == 0x0 00481 896 NtMapViewOfSection (48, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x940000), 0x0, 49152, ) == 0x0 00482 896 NtClose (48, ... ) == 0x0 00483 896 NtUnmapViewOfSection (-1, 0x940000, ... ) == 0x0 00484 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\GS3.tmp"}, 1242960, ... ) }, 1242960, ... ) == 0x0 00485 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\GS3.tmp"}, 1242960, ... ) }, 1242960, ... ) == 0x0 00486 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\GS3.tmp"}, 5, 96, ... 48, {status=0x0, info=1}, ) }, 5, 96, ... 48, {status=0x0, info=1}, ) == 0x0 00487 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 48, ... 44, ) == 0x0 00488 896 NtQuerySection (44, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00489 896 NtClose (48, ... ) == 0x0 00490 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x940000), 0x0, 114688, ) == STATUS_IMAGE_NOT_AT_BASE 00491 896 NtMapViewOfSection (44, -1, (0x940000), 0, 0, 0x0, 114688, 1, 0, 4, ... ) == STATUS_CONFLICTING_ADDRESSES 00492 896 NtFlushInstructionCache (-1, 0, 0, ... ) == 0x0 00493 896 NtClose (44, ... ) == 0x0 00494 896 NtProtectVirtualMemory (-1, (0x959000), 8192, 4, ... (0x959000), 8192, 8, ) == 0x0 00495 896 NtProtectVirtualMemory (-1, (0x959000), 8192, 8, ... (0x959000), 8192, 8, ) == 0x0 00496 896 NtFlushInstructionCache (-1, 9801728, 8192, ... ) == 0x0 00497 896 NtProtectVirtualMemory (-1, (0x959000), 8192, 4, ... (0x959000), 8192, 8, ) == 0x0 00498 896 NtProtectVirtualMemory (-1, (0x959000), 8192, 8, ... (0x959000), 8192, 8, ) == 0x0 00499 896 NtFlushInstructionCache (-1, 9801728, 8192, ... ) == 0x0 00500 896 NtProtectVirtualMemory (-1, (0x959000), 8192, 4, ... (0x959000), 8192, 8, ) == 0x0 00501 896 NtProtectVirtualMemory (-1, (0x959000), 8192, 8, ... (0x959000), 8192, 8, ) == 0x0 00502 896 NtFlushInstructionCache (-1, 9801728, 8192, ... ) == 0x0 00503 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "oleaut32.dll"}, ... 44, ) }, ... 44, ) == 0x0 00504 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77120000), 0x0, 569344, ) == 0x0 00505 896 NtClose (44, ... ) == 0x0 00506 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00507 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00508 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00509 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00510 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00511 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00512 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00513 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00514 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00515 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "msvcrt.dll"}, ... 44, ) }, ... 44, ) == 0x0 00516 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c10000), 0x0, 360448, ) == 0x0 00517 896 NtClose (44, ... ) == 0x0 00518 896 NtProtectVirtualMemory (-1, (0x77c11000), 632, 4, ... (0x77c11000), 4096, 32, ) == 0x0 00519 896 NtProtectVirtualMemory (-1, (0x77c11000), 4096, 32, ... (0x77c11000), 4096, 4, ) == 0x0 00520 896 NtFlushInstructionCache (-1, 2009141248, 632, ... ) == 0x0 00521 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00522 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00523 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00524 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "ole32.dll"}, ... 44, ) }, ... 44, ) == 0x0 00525 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x774e0000), 0x0, 1298432, ) == 0x0 00526 896 NtClose (44, ... ) == 0x0 00527 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00528 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00529 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00530 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00531 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00532 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00533 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00534 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00535 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00536 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00537 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00538 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00539 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00540 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00541 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00542 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00543 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00544 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00545 896 NtProtectVirtualMemory (-1, (0x774e1000), 2352, 4, ... (0x774e1000), 4096, 32, ) == 0x0 00546 896 NtProtectVirtualMemory (-1, (0x774e1000), 4096, 32, ... (0x774e1000), 4096, 4, ) == 0x0 00547 896 NtFlushInstructionCache (-1, 2001604608, 2352, ... ) == 0x0 00548 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00549 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00550 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00551 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00552 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00553 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00554 896 NtProtectVirtualMemory (-1, (0x77121000), 1272, 4, ... (0x77121000), 4096, 32, ) == 0x0 00555 896 NtProtectVirtualMemory (-1, (0x77121000), 4096, 32, ... (0x77121000), 4096, 4, ) == 0x0 00556 896 NtFlushInstructionCache (-1, 1997672448, 1272, ... ) == 0x0 00557 896 NtProtectVirtualMemory (-1, (0x959000), 8192, 4, ... (0x959000), 8192, 8, ) == 0x0 00558 896 NtProtectVirtualMemory (-1, (0x959000), 8192, 8, ... (0x959000), 8192, 8, ) == 0x0 00559 896 NtFlushInstructionCache (-1, 9801728, 8192, ... ) == 0x0 00560 896 NtProtectVirtualMemory (-1, (0x959000), 8192, 4, ... (0x959000), 8192, 8, ) == 0x0 00561 896 NtProtectVirtualMemory (-1, (0x959000), 8192, 8, ... (0x959000), 8192, 8, ) == 0x0 00562 896 NtFlushInstructionCache (-1, 9801728, 8192, ... ) == 0x0 00563 896 NtProtectVirtualMemory (-1, (0x959000), 8192, 4, ... (0x959000), 8192, 8, ) == 0x0 00564 896 NtProtectVirtualMemory (-1, (0x959000), 8192, 8, ... (0x959000), 8192, 8, ) == 0x0 00565 896 NtFlushInstructionCache (-1, 9801728, 8192, ... ) == 0x0 00566 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "comctl32.dll"}, ... 44, ) }, ... 44, ) == 0x0 00567 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5d090000), 0x0, 630784, ) == 0x0 00568 896 NtClose (44, ... ) == 0x0 00569 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00570 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00571 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00572 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00573 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00574 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00575 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00576 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00577 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00578 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00579 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00580 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00581 896 NtProtectVirtualMemory (-1, (0x5d091000), 1656, 4, ... (0x5d091000), 4096, 32, ) == 0x0 00582 896 NtProtectVirtualMemory (-1, (0x5d091000), 4096, 32, ... (0x5d091000), 4096, 4, ) == 0x0 00583 896 NtFlushInstructionCache (-1, 1560875008, 1656, ... ) == 0x0 00584 896 NtProtectVirtualMemory (-1, (0x959000), 8192, 4, ... (0x959000), 8192, 8, ) == 0x0 00585 896 NtProtectVirtualMemory (-1, (0x959000), 8192, 8, ... (0x959000), 8192, 8, ) == 0x0 00586 896 NtFlushInstructionCache (-1, 9801728, 8192, ... ) == 0x0 00587 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "shell32.dll"}, ... 44, ) }, ... 44, ) == 0x0 00588 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x7c9c0000), 0x0, 8482816, ) == 0x0 00589 896 NtClose (44, ... ) == 0x0 00590 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00591 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00592 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00593 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00594 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00595 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00596 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00597 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00598 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00599 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00600 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00601 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00602 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00603 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00604 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00605 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00606 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00607 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00608 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "SHLWAPI.dll"}, ... 44, ) }, ... 44, ) == 0x0 00609 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77f60000), 0x0, 483328, ) == 0x0 00610 896 NtClose (44, ... ) == 0x0 00611 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00612 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00613 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00614 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00615 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00616 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00617 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00618 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00619 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00620 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00621 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00622 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00623 896 NtProtectVirtualMemory (-1, (0x77f61000), 2076, 4, ... (0x77f61000), 4096, 32, ) == 0x0 00624 896 NtProtectVirtualMemory (-1, (0x77f61000), 4096, 32, ... (0x77f61000), 4096, 4, ) == 0x0 00625 896 NtFlushInstructionCache (-1, 2012614656, 2076, ... ) == 0x0 00626 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00627 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00628 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00629 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 4476, 4, ... (0x7c9c1000), 8192, 32, ) == 0x0 00630 896 NtProtectVirtualMemory (-1, (0x7c9c1000), 8192, 32, ... (0x7c9c1000), 8192, 4, ) == 0x0 00631 896 NtFlushInstructionCache (-1, 2090602496, 4476, ... ) == 0x0 00632 896 NtProtectVirtualMemory (-1, (0x959000), 8192, 4, ... (0x959000), 8192, 8, ) == 0x0 00633 896 NtProtectVirtualMemory (-1, (0x959000), 8192, 8, ... (0x959000), 8192, 8, ) == 0x0 00634 896 NtFlushInstructionCache (-1, 9801728, 8192, ... ) == 0x0 00635 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msvcrt.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00636 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00637 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 9830400, 65536, ) == 0x0 00638 896 NtAllocateVirtualMemory (-1, 9830400, 0, 4096, 4096, 4, ... 9830400, 4096, ) == 0x0 00639 896 NtAllocateVirtualMemory (-1, 9834496, 0, 8192, 4096, 4, ... 9834496, 8192, ) == 0x0 00640 896 NtAllocateVirtualMemory (-1, 9842688, 0, 4096, 4096, 4, ... 9842688, 4096, ) == 0x0 00641 896 NtOpenSection (0x4, {24, 0, 0x40, 0, 0, (0x4, {24, 0, 0x40, 0, 0, "\NLS\NlsSectionCType"}, ... 44, ) }, ... 44, ) == 0x0 00642 896 NtMapViewOfSection (44, -1, (0x0), 0, 0, 0x0, 0, 2, 0, 2, ... (0x970000), 0x0, 12288, ) == 0x0 00643 896 NtClose (44, ... ) == 0x0 00644 896 NtAllocateVirtualMemory (-1, 9846784, 0, 4096, 4096, 4, ... 9846784, 4096, ) == 0x0 00645 896 NtQueryVirtualMemory (-1, 0x77c2807c, Basic, 28, ... {BaseAddress=0x77c28000,AllocationBase=0x77c10000,AllocationProtect=0x80,RegionSize=0x35000,State=0x1000,Protect=0x20,Type=0x1000000,}, 28, ) == 0x0 00646 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00647 896 NtQueryInformationProcess (-1, 36, 4, ... {process info, class 36, size 4}, 0x0, ) == 0x0 00648 896 NtQueryVirtualMemory (-1, 0x0, Basic, 28, ... {BaseAddress=0x0,AllocationBase=0x0,AllocationProtect=0x0,RegionSize=0x10000,State=0x10000,Protect=0x1,Type=0x0,}, 28, ) == 0x0 00649 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ole32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00650 896 NtAllocateVirtualMemory (-1, 1335296, 0, 4096, 4096, 4, ... 1335296, 4096, ) == 0x0 00651 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\Device\KsecDD"}, 7, 16, ... 44, {status=0x0, info=0}, ) }, 7, 16, ... 44, {status=0x0, info=0}, ) == 0x0 00652 896 NtDeviceIoControlFile (44, 0, 0x0, 0x0, 0x390008, (44, 0, 0x0, 0x0, 0x390008, "\5\205~\273\31\260Y\24\33\2768\277]\326G[\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 256, 256, ... , 256, 256, ... 00653 896 NtQuerySystemInformation (TimeOfDay, 48, ... {system info, class 3, size 48}, 48, ) == 0x0 00654 896 NtQuerySystemInformation (ProcessorTimes, 48, ... {system info, class 8, size 48}, 48, ) == 0x0 00655 896 NtQuerySystemInformation (Performance, 312, ... {system info, class 2, size 312}, 312, ) == 0x0 00656 896 NtQuerySystemInformation (Exception, 16, ... {system info, class 33, size 16}, 16, ) == 0x0 00657 896 NtQuerySystemInformation (Lookaside, 32, ... {system info, class 45, size 32}, 32, ) == 0x0 00658 896 NtQuerySystemInformation (ProcessorStatistics, 3016, ... {system info, class 23, size 0}, 0, ) == 0x0 00659 896 NtQuerySystemInformation (ProcessesAndThreads, 3008, ... ) == STATUS_INFO_LENGTH_MISMATCH 00660 896 NtCreateKey (0x2, {24, 0, 0x240, 0, 0, (0x2, {24, 0, 0x240, 0, 0, "\Registry\Machine\SOFTWARE\Microsoft\Cryptography\RNG"}, 0, 0x0, 0, ... -2147482756, 2, ) }, 0, 0x0, 0, ... -2147482756, 2, ) == 0x0 00661 896 NtSetValueKey (-2147482756, (-2147482756, "Seed", 0, 3, "\3115Ks\3123\255:\344\25\275\223\320\354w\13\37\250f68J\352\2301\12H\33\324\355~\331\314\351g\340\325\211\354\1 \356,\26\321\214\312\263e{:\212\33\331y\202\307\3301\361\206\20j%52o\177\267W6\304\250$\16\212R\352\15\331", 80, ... ) , 0, 3, (-2147482756, "Seed", 0, 3, "\3115Ks\3123\255:\344\25\275\223\320\354w\13\37\250f68J\352\2301\12H\33\324\355~\331\314\351g\340\325\211\354\1 \356,\26\321\214\312\263e{:\212\33\331y\202\307\3301\361\206\20j%52o\177\267W6\304\250$\16\212R\352\15\331", 80, ... ) , 80, ... ) == 0x0 00662 896 NtClose (-2147482756, ... ) == 0x0 00652 896 NtDeviceIoControlFile ... {status=0x0, info=256}, ... {status=0x0, info=256}, "\320\334\264\343\320s\360\266\210|\255\234\304I@\25\362\334\304\257\317]\15V.8L\300\317\236Onw\223z\341\311\224\277W,(\327OQ\2676\226\17@\372\376\7e(\322\6\23\346\322\207>Ro%\337\324P\213\25\237\320)\343E\354utjK1F\14jpy~\306\212@\244\256\237\335K\211}\301c\362o\355\206\300j\300,\343\24\177\243\202\301\24Q:6b\276\223\337VE\4\333x\354_=y[\214\244\305\371\214\253I.8\215\376[\340 \227/\13\273XI\240\350\304\16\15$\244P\377?\14\327\\333\254\362\13\255]a{\25\371\206uA,\12\316\240\232[\332I\204\267\13\246\356\327^\330{\275/\3250\307\244\375\220\274\337\352\341\24\310\5\266\300\345", ) ~\306\212@\244\256\237\335K\211}\301c\362o\355\206\300j\300,\343\24\177\243\202\301\24Q:6b\276\223\337VE\4\333x\354_=y[\214\244\305\371\214\253I.8\215\376[\340 \227/\13\273XI\240\350\304\16\15$\244P\377?\14\327\\333\254\362\13\255]a{\25\371\206uA,\12\316\240\232[\332I\204\267\13\246\356\327^\330{\275/\3250\307\244\375\220\274\337\352\341\24\310\5\266\300\345", ) == 0x0 00663 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00664 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00665 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SYSTEM\CurrentControlSet\Control\Session Manager"}, ... 48, ) }, ... 48, ) == 0x0 00666 896 NtQueryValueKey (48, (48, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (48, "CriticalSectionTimeout", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\215'\0"}, 16, ) }, 16, ) == 0x0 00667 896 NtClose (48, ... ) == 0x0 00668 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "Software\Microsoft\Ole"}, ... 48, ) }, ... 48, ) == 0x0 00669 896 NtQueryValueKey (48, (48, "RWLockResourceTimeOut", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00670 896 NtClose (48, ... ) == 0x0 00671 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00672 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00673 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00674 896 NtQuerySystemInformation (Processor, 12, ... {system info, class 1, size 12}, 0x0, ) == 0x0 00675 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface"}, ... 48, ) }, ... 48, ) == 0x0 00676 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00677 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00678 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableTypeLib", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00679 896 NtClose (48, ... ) == 0x0 00680 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}"}, ... 48, ) }, ... 48, ) == 0x0 00681 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAll", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00682 896 NtQueryValueKey (48, (48, "InterfaceHelperDisableAllForOle32", Full, 0, ... ) , Full, 0, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00683 896 NtClose (48, ... ) == 0x0 00684 896 NtOpenDirectoryObject (0x2000f, {24, 0, 0x40, 0, 0, (0x2000f, {24, 0, 0x40, 0, 0, "\BaseNamedObjects"}, ... 48, ) }, ... 48, ) == 0x0 00685 896 NtOpenEvent (0x1f0003, {24, 48, 0x0, 0, 0, (0x1f0003, {24, 48, 0x0, 0, 0, "HookSwitchHookEnabledEvent"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00686 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\oleaut32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00687 896 NtUserRegisterWindowMessage ( ("{FB8F0821-0164-101B-84ED-08002B2EC713}", ... ) , ... ) == 0xc077 00688 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00689 896 NtAllocateVirtualMemory (-1, 1339392, 0, 4096, 4096, 4, ... 1339392, 4096, ) == 0x0 00690 896 NtOpenKey (0x9, {24, 28, 0x40, 0, 0, (0x9, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT\UserEra"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00691 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\OLEAUT"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00692 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00693 896 NtQuerySystemInformation (Basic, 44, ... {Unknown=0,MaximumIncrement=156250,PhysicalPageSize=0x1000,NumberOfPhysicalPages=0xff7c,LowestPhysicalPage=0x1,HighestPhysicalPage=0xffff,AllocationGranularity=0x10000,LowestUserAddress=0x10000,HighestUserAddress=0x7ffeffff,ActiveProcessors=1,NumberProcessors=1,}, 0x0, ) == 0x0 00694 896 NtAllocateVirtualMemory (-1, 0, 0, 65536, 8192, 4, ... 9961472, 65536, ) == 0x0 00695 896 NtAllocateVirtualMemory (-1, 9961472, 0, 4096, 4096, 4, ... 9961472, 4096, ) == 0x0 00696 896 NtAllocateVirtualMemory (-1, 9965568, 0, 8192, 4096, 4, ... 9965568, 8192, ) == 0x0 00697 896 NtAllocateVirtualMemory (-1, 9973760, 0, 4096, 4096, 4, ... 9973760, 4096, ) == 0x0 00698 896 NtAllocateVirtualMemory (-1, 9977856, 0, 4096, 4096, 4, ... 9977856, 4096, ) == 0x0 00699 896 NtQueryDefaultUILanguage (1241280, ... 00700 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00701 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 00702 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00703 896 NtClose (-2147482756, ... ) == 0x0 00704 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00705 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00706 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00707 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00708 896 NtClose (-2147481452, ... ) == 0x0 00709 896 NtClose (-2147482756, ... ) == 0x0 00699 896 NtQueryDefaultUILanguage ... ) == 0x0 00710 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll"}, 1, 96, ... 52, {status=0x0, info=1}, ) }, 1, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00711 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 52, ... 56, ) == 0x0 00712 896 NtMapViewOfSection (56, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x990000), 0x0, 618496, ) == 0x0 00713 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00714 896 NtQueryDefaultUILanguage (2090319928, ... 00715 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00716 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 00717 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00718 896 NtClose (-2147482756, ... ) == 0x0 00719 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00720 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00721 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00722 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00723 896 NtClose (-2147481452, ... ) == 0x0 00724 896 NtClose (-2147482756, ... ) == 0x0 00714 896 NtQueryDefaultUILanguage ... ) == 0x0 00725 896 NtQueryInstallUILanguage (2090319930, ... ) == 0x0 00726 896 NtQueryDefaultLocale (1, 1239376, ... ) == 0x0 00727 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\comctl32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00728 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1240412, 1179817, 1240136} (24, {128, 156, new_msg, 0, 2088850039, 1240412, 1179817, 1240136} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\14\0\0\0\377\377\377\377\0\0\0\0\340q\240\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0P\361\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81836, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\14\0\0\0\377\377\377\377\0\0\0\0\340q\240\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0P\361\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81836, 0} (24, {128, 156, new_msg, 0, 2088850039, 1240412, 1179817, 1240136} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\14\0\0\0\377\377\377\377\0\0\0\0\340q\240\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0P\361\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81836, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0@\0D\0\250\6!\14\0\0\0\377\377\377\377\0\0\0\0\340q\240\0\0\0\0\0k\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\354\6!\1\0\0\0\0\0\0\0\0P\361\22\0\0\0\0\0" ) ) == 0x0 00729 896 NtClose (52, ... ) == 0x0 00730 896 NtClose (56, ... ) == 0x0 00731 896 NtUnmapViewOfSection (-1, 0x990000, ... ) == 0x0 00732 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00733 896 NtOpenProcess (0x400, {24, 0, 0x0, 0, 0, 0x0}, {1252, 0}, ... 56, ) == 0x0 00734 896 NtQueryInformationProcess (56, Session, 4, ... {SessionId=0,}, 0x0, ) == 0x0 00735 896 NtClose (56, ... ) == 0x0 00736 896 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00737 896 NtUserSystemParametersInfo (104, 0, 1561338260, 0, ... ) == 0x1 00738 896 NtUserSystemParametersInfo (38, 4, 1561337988, 0, ... ) == 0x1 00739 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00740 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 56, ) == 0x0 00741 896 NtQueryInformationToken (56, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00742 896 NtClose (56, ... ) == 0x0 00743 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 56, ) }, ... 56, ) == 0x0 00744 896 NtOpenProcessToken (-1, 0x8, ... 52, ) == 0x0 00745 896 NtAccessCheck (1339184, 52, 0x1, 1242472, 1242524, 56, 1242504, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00746 896 NtClose (52, ... ) == 0x0 00747 896 NtOpenKey (0x20019, {24, 56, 0x40, 0, 0, (0x20019, {24, 56, 0x40, 0, 0, "Control Panel\Desktop"}, ... 52, ) }, ... 52, ) == 0x0 00748 896 NtQueryValueKey (52, (52, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00749 896 NtClose (52, ... ) == 0x0 00750 896 NtUserSystemParametersInfo (41, 500, 1242652, 0, ... ) == 0x1 00751 896 NtUserSystemParametersInfo (102, 0, 1561338280, 0, ... ) == 0x1 00752 896 NtClose (56, ... ) == 0x0 00753 896 NtUserFindExistingCursorIcon (1242404, 1242420, 1242468, ... ) == 0x10011 00754 896 NtUserRegisterClassExWOW (1242348, 1242416, 1242432, 1242448, 0, 384, 0, ... ) == 0x8177c03b 00755 896 NtUserRegisterClassExWOW (1242348, 1242416, 1242432, 1242448, 0, 384, 0, ... ) == 0x8177c03d 00756 896 NtUserFindExistingCursorIcon (1242404, 1242420, 1242468, ... ) == 0x10011 00757 896 NtUserRegisterClassExWOW (1242348, 1242416, 1242432, 1242448, 0, 384, 0, ... ) == 0x8177c03f 00758 896 NtUserFindExistingCursorIcon (1242404, 1242420, 1242468, ... ) == 0x10011 00759 896 NtUserRegisterClassExWOW (1242348, 1242416, 1242432, 1242448, 0, 384, 0, ... ) == 0x8177c041 00760 896 NtUserFindExistingCursorIcon (1242404, 1242420, 1242468, ... ) == 0x10011 00761 896 NtUserRegisterClassExWOW (1242348, 1242416, 1242432, 1242448, 0, 384, 0, ... ) == 0x8177c043 00762 896 NtUserRegisterClassExWOW (1242348, 1242416, 1242432, 1242448, 0, 384, 0, ... ) == 0x8177c045 00763 896 NtUserFindExistingCursorIcon (1242404, 1242420, 1242468, ... ) == 0x10011 00764 896 NtUserRegisterClassExWOW (1242348, 1242416, 1242432, 1242448, 0, 384, 0, ... ) == 0x8177c047 00765 896 NtUserFindExistingCursorIcon (1242404, 1242420, 1242468, ... ) == 0x10011 00766 896 NtUserRegisterClassExWOW (1242348, 1242416, 1242432, 1242448, 0, 384, 0, ... ) == 0x8177c049 00767 896 NtUserFindExistingCursorIcon (1242404, 1242420, 1242468, ... ) == 0x10011 00768 896 NtUserRegisterClassExWOW (1242348, 1242416, 1242432, 1242448, 0, 384, 0, ... ) == 0x8177c04b 00769 896 NtUserFindExistingCursorIcon (1242404, 1242420, 1242468, ... ) == 0x10011 00770 896 NtUserRegisterClassExWOW (1242348, 1242416, 1242432, 1242448, 0, 384, 0, ... ) == 0x8177c04d 00771 896 NtUserFindExistingCursorIcon (1242404, 1242420, 1242468, ... ) == 0x10011 00772 896 NtUserRegisterClassExWOW (1242348, 1242416, 1242432, 1242448, 0, 384, 0, ... ) == 0x8177c04f 00773 896 NtUserRegisterClassExWOW (1242348, 1242416, 1242432, 1242448, 0, 384, 0, ... ) == 0x8177c051 00774 896 NtUserFindExistingCursorIcon (1242404, 1242420, 1242468, ... ) == 0x10011 00775 896 NtUserRegisterClassExWOW (1242348, 1242416, 1242432, 1242448, 0, 384, 0, ... ) == 0x8177c053 00776 896 NtUserFindExistingCursorIcon (1242400, 1242416, 1242464, ... ) == 0x10011 00777 896 NtUserRegisterClassExWOW (1242344, 1242412, 1242428, 1242444, 0, 384, 0, ... ) == 0x8177c055 00778 896 NtUserFindExistingCursorIcon (1242400, 1242416, 1242464, ... ) == 0x10011 00779 896 NtUserRegisterClassExWOW (1242344, 1242412, 1242428, 1242444, 0, 384, 0, ... ) == 0x8177c057 00780 896 NtUserFindExistingCursorIcon (1242404, 1242420, 1242468, ... ) == 0x10011 00781 896 NtUserRegisterClassExWOW (1242348, 1242416, 1242432, 1242448, 0, 384, 0, ... ) == 0x8177c059 00782 896 NtUserFindExistingCursorIcon (1242404, 1242420, 1242468, ... ) == 0x10013 00783 896 NtUserRegisterClassExWOW (1242348, 1242416, 1242432, 1242448, 0, 384, 0, ... ) == 0x8177c05b 00784 896 NtUserFindExistingCursorIcon (1242404, 1242420, 1242468, ... ) == 0x10011 00785 896 NtUserRegisterClassExWOW (1242348, 1242416, 1242432, 1242448, 0, 384, 0, ... ) == 0x8177c05d 00786 896 NtUserFindExistingCursorIcon (1242404, 1242420, 1242468, ... ) == 0x10011 00787 896 NtUserRegisterClassExWOW (1242348, 1242416, 1242432, 1242448, 0, 384, 0, ... ) == 0x8177c05f 00788 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SHLWAPI.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00789 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\Explorer\Performance"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00790 896 NtCreateSemaphore (0x1f0003, {24, 48, 0x80, 1343032, 0, (0x1f0003, {24, 48, 0x80, 1343032, 0, "shell.{A48F1A32-A340-11D1-BC6B-00A0C90312E1}"}, 0, 2147483647, ... 56, ) }, 0, 2147483647, ... 56, ) == STATUS_OBJECT_NAME_EXISTS 00791 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shell32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00792 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "SYSTEM\Setup"}, ... 52, ) }, ... 52, ) == 0x0 00793 896 NtQueryValueKey (52, (52, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (52, "SystemSetupInProgress", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 00794 896 NtClose (52, ... ) == 0x0 00795 896 NtQueryDefaultUILanguage (1241284, ... 00796 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00797 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 00798 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00799 896 NtClose (-2147482756, ... ) == 0x0 00800 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00801 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00802 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00803 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00804 896 NtClose (-2147481452, ... ) == 0x0 00805 896 NtClose (-2147482756, ... ) == 0x0 00795 896 NtQueryDefaultUILanguage ... ) == 0x0 00806 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\shell32.dll"}, 1, 96, ... 52, {status=0x0, info=1}, ) }, 1, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00807 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 52, ... 60, ) == 0x0 00808 896 NtMapViewOfSection (60, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0xa40000), 0x0, 8462336, ) == 0x0 00809 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\shell32.dll.124.Manifest"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00810 896 NtQueryDefaultLocale (1, 1239380, ... ) == 0x0 00811 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\shell32.dll.124.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00812 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1240416, 1179817, 1240140} (24, {128, 156, new_msg, 0, 2088850039, 1240416, 1179817, 1240140} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\14\0\0\0\377\377\377\377\0\0\0\0@ \307\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0T\361\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81839, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\14\0\0\0\377\377\377\377\0\0\0\0@ \307\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0T\361\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81839, 0} (24, {128, 156, new_msg, 0, 2088850039, 1240416, 1179817, 1240140} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\14\0\0\0\377\377\377\377\0\0\0\0@ \307\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0T\361\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81839, 0} "\300\270\26\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\1\0>\0@\0\250\6!\14\0\0\0\377\377\377\377\0\0\0\0@ \307\0\0\0\0\0\236\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0,\0\350\6!\1\0\0\0\0\0\0\0\0T\361\22\0\0\0\0\0" ) ) == 0x0 00813 896 NtClose (52, ... ) == 0x0 00814 896 NtClose (60, ... ) == 0x0 00815 896 NtUnmapViewOfSection (-1, 0xa40000, ... ) == 0x0 00816 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00817 896 NtOpenKey (0x8, {24, 0, 0x40, 0, 0, (0x8, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00818 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00819 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00820 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\packed.exe.Local\"}, 1238572, ... ) }, 1238572, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00821 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00822 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00823 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00824 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 1238636, ... ) }, 1238636, ... ) == 0x0 00825 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03"}, 3, 33, ... 60, {status=0x0, info=1}, ) }, 3, 33, ... 60, {status=0x0, info=1}, ) == 0x0 00826 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00827 896 NtAllocateVirtualMemory (-1, 1343488, 0, 4096, 4096, 4, ... 1343488, 4096, ) == 0x0 00828 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00829 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 52, ... 64, ) == 0x0 00830 896 NtClose (52, ... ) == 0x0 00831 896 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xa40000), 0x0, 1056768, ) == 0x0 00832 896 NtClose (64, ... ) == 0x0 00833 896 NtUnmapViewOfSection (-1, 0xa40000, ... ) == 0x0 00834 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll"}, 5, 96, ... 64, {status=0x0, info=1}, ) }, 5, 96, ... 64, {status=0x0, info=1}, ) == 0x0 00835 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 64, ... 52, ) == 0x0 00836 896 NtQuerySection (52, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 00837 896 NtClose (64, ... ) == 0x0 00838 896 NtMapViewOfSection (52, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x773d0000), 0x0, 1060864, ) == 0x0 00839 896 NtClose (52, ... ) == 0x0 00840 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00841 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00842 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00843 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00844 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00845 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00846 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00847 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00848 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00849 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00850 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00851 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00852 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00853 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00854 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00855 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00856 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00857 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00858 896 NtProtectVirtualMemory (-1, (0x773d1000), 1924, 4, ... (0x773d1000), 4096, 32, ) == 0x0 00859 896 NtProtectVirtualMemory (-1, (0x773d1000), 4096, 32, ... (0x773d1000), 4096, 4, ) == 0x0 00860 896 NtFlushInstructionCache (-1, 2000490496, 1924, ... ) == 0x0 00861 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\comctl32.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00862 896 NtAddAtom ( ("T\0h\0e\0m\0e\0P\0r\0o\0p\0S\0c\0r\0o\0l\0l\0B\0a\0r\0C\0t\0l\0", 42, 1240116, ... ) , 42, 1240116, ... ) == 0x0 00863 896 NtQueryDefaultUILanguage (1238800, ... 00864 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00865 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 00866 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00867 896 NtClose (-2147482756, ... ) == 0x0 00868 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 00869 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00870 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 00871 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00872 896 NtClose (-2147481452, ... ) == 0x0 00873 896 NtClose (-2147482756, ... ) == 0x0 00863 896 NtQueryDefaultUILanguage ... ) == 0x0 00874 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237640, ... ) }, 1237640, ... ) == 0x0 00875 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00876 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 52, ... 64, ) == 0x0 00877 896 NtClose (52, ... ) == 0x0 00878 896 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x9a0000), 0x0, 4096, ) == 0x0 00879 896 NtClose (64, ... ) == 0x0 00880 896 NtUnmapViewOfSection (-1, 0x9a0000, ... ) == 0x0 00881 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1237236, ... ) }, 1237236, ... ) == 0x0 00882 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1237980, (0x80100080, {24, 0, 0x40, 0, 1237980, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 0x0, 0, 5, 1, 96, 0, 0, ... 64, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 64, {status=0x0, info=1}, ) == 0x0 00883 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 64, ... 52, ) == 0x0 00884 896 NtClose (64, ... ) == 0x0 00885 896 NtMapViewOfSection (52, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x9a0000), {0, 0}, 4096, ) == 0x0 00886 896 NtClose (52, ... ) == 0x0 00887 896 NtUnmapViewOfSection (-1, 0x9a0000, ... ) == 0x0 00888 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Manifest"}, 1, 96, ... 52, {status=0x0, info=1}, ) }, 1, 96, ... 52, {status=0x0, info=1}, ) == 0x0 00889 896 NtCreateSection (0x4, 0x0, 0x0, 2, 134217728, 52, ... 64, ) == 0x0 00890 896 NtMapViewOfSection (64, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 2, ... (0x9a0000), 0x0, 4096, ) == 0x0 00891 896 NtQueryInformationFile (52, 1237632, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 00892 896 NtOpenFile (0x1200a9, {24, 0, 0x40, 0, 0, (0x1200a9, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\WindowsShell.Config"}, 1, 96, ... ) }, 1, 96, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00893 896 NtRequestWaitReplyPort (24, {128, 156, new_msg, 0, 2088850039, 1237932, 1179817, 1237656} (24, {128, 156, new_msg, 0, 2088850039, 1237932, 1179817, 1237656} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\14\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\0\240\347\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81840, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\14\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\0\240\347\22\0\0\0\0\0" ) ... {128, 156, reply, 0, 1252, 896, 81840, 0} (24, {128, 156, new_msg, 0, 2088850039, 1237932, 1179817, 1237656} "\210\6!\1\33\0\1\0`\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\14\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\0\240\347\22\0\0\0\0\0" ... {128, 156, reply, 0, 1252, 896, 81840, 0} "\260d\27\0\33\0\1\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\11\4\1\1\3\0@\0D\0\250\6!\14\0\0\0@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\26\0\30\0\354\6!\1\0\0\0\0\0\0\0\0\240\347\22\0\0\0\0\0" ) ) == 0x0 00894 896 NtClose (52, ... ) == 0x0 00895 896 NtClose (64, ... ) == 0x0 00896 896 NtUnmapViewOfSection (-1, 0x9a0000, ... ) == 0x0 00897 896 NtQueryDebugFilterState (53, 2, ... ) == 0x0 00898 896 NtUserRegisterWindowMessage ( ("ShellGetDragImage", ... ) , ... ) == 0xc03a 00899 896 NtUserSystemParametersInfo (104, 0, 2001084812, 0, ... ) == 0x1 00900 896 NtUserGetDC (0, ... ) == 0x1010052 00901 896 NtUserCallOneParam (16842834, 57, ... ) == 0x1 00902 896 NtUserSystemParametersInfo (38, 4, 2001086940, 0, ... ) == 0x1 00903 896 NtUserSystemParametersInfo (66, 12, 1239632, 0, ... ) == 0x1 00904 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00905 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 64, ) == 0x0 00906 896 NtQueryInformationToken (64, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00907 896 NtClose (64, ... ) == 0x0 00908 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 64, ) }, ... 64, ) == 0x0 00909 896 NtOpenProcessToken (-1, 0x8, ... 52, ) == 0x0 00910 896 NtAccessCheck (1339184, 52, 0x1, 1239464, 1239516, 56, 1239496, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00911 896 NtClose (52, ... ) == 0x0 00912 896 NtOpenKey (0x20019, {24, 64, 0x40, 0, 0, (0x20019, {24, 64, 0x40, 0, 0, "Control Panel\Desktop"}, ... 52, ) }, ... 52, ) == 0x0 00913 896 NtQueryValueKey (52, (52, "SmoothScroll", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00914 896 NtClose (52, ... ) == 0x0 00915 896 NtUserSystemParametersInfo (41, 500, 1239660, 0, ... ) == 0x1 00916 896 NtOpenProcessToken (-1, 0x8, ... 52, ) == 0x0 00917 896 NtAccessCheck (1339184, 52, 0x1, 1239464, 1239516, 56, 1239496, ... ) == STATUS_NO_IMPERSONATION_TOKEN 00918 896 NtClose (52, ... ) == 0x0 00919 896 NtOpenKey (0x20019, {24, 64, 0x40, 0, 0, (0x20019, {24, 64, 0x40, 0, 0, "software\Microsoft\Windows\CurrentVersion\Explorer\Advanced"}, ... 52, ) }, ... 52, ) == 0x0 00920 896 NtQueryValueKey (52, (52, "EnableBalloonTips", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00921 896 NtClose (52, ... ) == 0x0 00922 896 NtUserSystemParametersInfo (27, 0, 2001085788, 0, ... ) == 0x1 00923 896 NtUserSystemParametersInfo (102, 0, 2001086828, 0, ... ) == 0x1 00924 896 NtClose (64, ... ) == 0x0 00925 896 NtUserSystemParametersInfo (4130, 0, 1240164, 0, ... ) == 0x1 00926 896 NtOpenKey (0x1, {24, 28, 0x40, 0, 0, (0x1, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\LanguagePack"}, ... 64, ) }, ... 64, ) == 0x0 00927 896 NtEnumerateValueKey (64, 0, Full, 220, ... ) == STATUS_NO_MORE_ENTRIES 00928 896 NtClose (64, ... ) == 0x0 00929 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10011 00930 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c03b 00931 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c03d 00932 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10011 00933 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c03f 00934 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10011 00935 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c041 00936 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10011 00937 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c043 00938 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c045 00939 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10011 00940 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c047 00941 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10011 00942 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c049 00943 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10011 00944 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c04b 00945 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10011 00946 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c04d 00947 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10011 00948 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c04f 00949 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c051 00950 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10011 00951 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c053 00952 896 NtUserFindExistingCursorIcon (1239408, 1239424, 1239472, ... ) == 0x10011 00953 896 NtUserRegisterClassExWOW (1239352, 1239420, 1239436, 1239452, 0, 384, 0, ... ) == 0x8177c055 00954 896 NtUserFindExistingCursorIcon (1239408, 1239424, 1239472, ... ) == 0x10011 00955 896 NtUserRegisterClassExWOW (1239352, 1239420, 1239436, 1239452, 0, 384, 0, ... ) == 0x8177c057 00956 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10011 00957 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c059 00958 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10013 00959 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c05b 00960 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10011 00961 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c05d 00962 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10011 00963 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c05f 00964 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10011 00965 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c017 00966 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10011 00967 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c019 00968 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10013 00969 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c018 00970 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10011 00971 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c01a 00972 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10011 00973 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c01c 00974 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10011 00975 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c01e 00976 896 NtUserFindExistingCursorIcon (1239404, 1239420, 1239468, ... ) == 0x10011 00977 896 NtUserRegisterClassExWOW (1239404, 1239472, 1239488, 1239504, 0, 384, 0, ... ) == 0x8177c01b 00978 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10011 00979 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c068 00980 896 NtUserFindExistingCursorIcon (1239412, 1239428, 1239476, ... ) == 0x10011 00981 896 NtUserRegisterClassExWOW (1239356, 1239424, 1239440, 1239456, 0, 384, 0, ... ) == 0x8177c06a 00982 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GS3.tmp"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 00983 896 NtAllocateVirtualMemory (-1, 0, 0, 6144, 4096, 4, ... 10092544, 8192, ) == 0x0 00984 896 NtAllocateVirtualMemory (-1, 0, 0, 63758, 4096, 4, ... 10223616, 65536, ) == 0x0 00985 896 NtFreeVirtualMemory (-1, (0x9c0000), 0, 32768, ... (0x9c0000), 65536, ) == 0x0 00986 896 NtAllocateVirtualMemory (-1, 0, 0, 1294, 4096, 4, ... 10223616, 4096, ) == 0x0 00987 896 NtFreeVirtualMemory (-1, (0x9c0000), 0, 32768, ... (0x9c0000), 4096, ) == 0x0 00988 896 NtAllocateVirtualMemory (-1, 0, 0, 3854, 4096, 4, ... 10223616, 4096, ) == 0x0 00989 896 NtFreeVirtualMemory (-1, (0x9c0000), 0, 32768, ... (0x9c0000), 4096, ) == 0x0 00990 896 NtAllocateVirtualMemory (-1, 0, 0, 4878, 4096, 4, ... 10223616, 8192, ) == 0x0 00991 896 NtFreeVirtualMemory (-1, (0x9c0000), 0, 32768, ... (0x9c0000), 8192, ) == 0x0 00992 896 NtAllocateVirtualMemory (-1, 0, 0, 3110, 4096, 4, ... 10223616, 4096, ) == 0x0 00993 896 NtFreeVirtualMemory (-1, (0x9c0000), 0, 32768, ... (0x9c0000), 4096, ) == 0x0 00994 896 NtFreeVirtualMemory (-1, (0x9a0000), 0, 32768, ... (0x9a0000), 8192, ) == 0x0 00995 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 00996 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 64, ) == 0x0 00997 896 NtQueryInformationToken (64, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 00998 896 NtClose (64, ... ) == 0x0 00999 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 64, ) }, ... 64, ) == 0x0 01000 896 NtSetInformationObject (64, Handle, {Inherit=0,ProtectFromClose=1,}, 1179904, ... ) == 0x0 01001 896 NtOpenKey (0xf003f, {24, 64, 0x40, 0, 0, (0xf003f, {24, 64, 0x40, 0, 0, "Software\Borland\Locales"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01002 896 NtOpenKey (0xf003f, {24, 64, 0x40, 0, 0, (0xf003f, {24, 64, 0x40, 0, 0, "Software\Borland\Delphi\Locales"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01003 896 NtOpenProcessToken (-1, 0x8, ... 52, ) == 0x0 01004 896 NtQueryInformationToken (52, Statistics, 56, ... {token info, class 10, size 56}, 56, ) == 0x0 01005 896 NtClose (52, ... ) == 0x0 01006 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\GS3.ENU"}, 1241412, ... ) }, 1241412, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01007 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\GS3.ENU"}, 1241008, ... ) }, 1241008, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01008 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\GS3.ENU.DLL"}, 1241008, ... ) }, 1241008, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01009 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\GS3.EN"}, 1241412, ... ) }, 1241412, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01010 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\GS3.EN"}, 1241008, ... ) }, 1241008, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01011 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\DOCUME~1\MARTIM~1\LOCALS~1\Temp\GS3.EN.DLL"}, 1241008, ... ) }, 1241008, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01012 896 NtUserCallOneParam (0, 41, ... ) == 0x4 01013 896 NtAllocateVirtualMemory (-1, 1347584, 0, 4096, 4096, 4, ... 1347584, 4096, ) == 0x0 01014 896 NtAllocateVirtualMemory (-1, 0, 0, 1048576, 8192, 1, ... 10747904, 1048576, ) == 0x0 01015 896 NtAllocateVirtualMemory (-1, 10747904, 0, 16384, 4096, 4, ... 10747904, 16384, ) == 0x0 01016 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RICHED32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01017 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\RICHED32.DLL"}, 1240988, ... ) }, 1240988, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01018 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\RICHED32.DLL"}, 1240988, ... ) }, 1240988, ... ) == 0x0 01019 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\RICHED32.DLL"}, 5, 96, ... 52, {status=0x0, info=1}, ) }, 5, 96, ... 52, {status=0x0, info=1}, ) == 0x0 01020 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 52, ... 68, ) == 0x0 01021 896 NtQuerySection (68, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01022 896 NtClose (52, ... ) == 0x0 01023 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x732e0000), 0x0, 20480, ) == 0x0 01024 896 NtClose (68, ... ) == 0x0 01025 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "RICHED20.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01026 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\u:\work\RICHED20.dll"}, 1240172, ... ) }, 1240172, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01027 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\RICHED20.dll"}, 1240172, ... ) }, 1240172, ... ) == 0x0 01028 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\RICHED20.dll"}, 5, 96, ... 68, {status=0x0, info=1}, ) }, 5, 96, ... 68, {status=0x0, info=1}, ) == 0x0 01029 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 68, ... 52, ) == 0x0 01030 896 NtQuerySection (52, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01031 896 NtClose (68, ... ) == 0x0 01032 896 NtMapViewOfSection (52, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x74e30000), 0x0, 442368, ) == 0x0 01033 896 NtClose (52, ... ) == 0x0 01034 896 NtProtectVirtualMemory (-1, (0x74e31000), 1092, 4, ... (0x74e31000), 4096, 32, ) == 0x0 01035 896 NtProtectVirtualMemory (-1, (0x74e31000), 4096, 32, ... (0x74e31000), 4096, 4, ) == 0x0 01036 896 NtFlushInstructionCache (-1, 1961037824, 1092, ... ) == 0x0 01037 896 NtProtectVirtualMemory (-1, (0x74e31000), 1092, 4, ... (0x74e31000), 4096, 32, ) == 0x0 01038 896 NtProtectVirtualMemory (-1, (0x74e31000), 4096, 32, ... (0x74e31000), 4096, 4, ) == 0x0 01039 896 NtFlushInstructionCache (-1, 1961037824, 1092, ... ) == 0x0 01040 896 NtProtectVirtualMemory (-1, (0x74e31000), 1092, 4, ... (0x74e31000), 4096, 32, ) == 0x0 01041 896 NtProtectVirtualMemory (-1, (0x74e31000), 4096, 32, ... (0x74e31000), 4096, 4, ) == 0x0 01042 896 NtFlushInstructionCache (-1, 1961037824, 1092, ... ) == 0x0 01043 896 NtProtectVirtualMemory (-1, (0x74e31000), 1092, 4, ... (0x74e31000), 4096, 32, ) == 0x0 01044 896 NtProtectVirtualMemory (-1, (0x74e31000), 4096, 32, ... (0x74e31000), 4096, 4, ) == 0x0 01045 896 NtFlushInstructionCache (-1, 1961037824, 1092, ... ) == 0x0 01046 896 NtProtectVirtualMemory (-1, (0x74e31000), 1092, 4, ... (0x74e31000), 4096, 32, ) == 0x0 01047 896 NtProtectVirtualMemory (-1, (0x74e31000), 4096, 32, ... (0x74e31000), 4096, 4, ) == 0x0 01048 896 NtFlushInstructionCache (-1, 1961037824, 1092, ... ) == 0x0 01049 896 NtProtectVirtualMemory (-1, (0x732e1000), 20, 4, ... (0x732e1000), 4096, 32, ) == 0x0 01050 896 NtProtectVirtualMemory (-1, (0x732e1000), 4096, 32, ... (0x732e1000), 4096, 4, ) == 0x0 01051 896 NtFlushInstructionCache (-1, 1932398592, 20, ... ) == 0x0 01052 896 NtProtectVirtualMemory (-1, (0x732e1000), 20, 4, ... (0x732e1000), 4096, 32, ) == 0x0 01053 896 NtProtectVirtualMemory (-1, (0x732e1000), 4096, 32, ... (0x732e1000), 4096, 4, ) == 0x0 01054 896 NtFlushInstructionCache (-1, 1932398592, 20, ... ) == 0x0 01055 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RICHED20.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01056 896 NtQueryPerformanceCounter (... {-1449152843, 16}, {3579545, 0}, ) == 0x0 01057 896 NtUserRegisterWindowMessage ( ("MSWHEEL_ROLLMSG", ... ) , ... ) == 0xc08f 01058 896 NtUserRegisterWindowMessage ( ("MSIMEMouseOperation", ... ) , ... ) == 0xc083 01059 896 NtUserRegisterWindowMessage ( ("MSIMEDocumentFeed", ... ) , ... ) == 0xc07f 01060 896 NtUserRegisterWindowMessage ( ("MSIMEQueryPosition", ... ) , ... ) == 0xc080 01061 896 NtUserRegisterWindowMessage ( ("MSIMEService", ... ) , ... ) == 0xc07b 01062 896 NtUserRegisterClassExWOW (1238780, 1238848, 1238864, 1238880, 0, 384, 0, ... ) == 0x8177c191 01063 896 NtUserRegisterClassExWOW (1239036, 1239132, 1239116, 1239104, 0, 386, 0, ... ) == 0x8177c163 01064 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RICHED32.DLL"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01065 896 NtUserRegisterClassExWOW (1240752, 1240848, 1240832, 1240820, 0, 386, 0, ... ) == 0x8177c130 01066 896 NtOpenFile (0x100001, {24, 0, 0x40, 0, 0, (0x100001, {24, 0, 0x40, 0, 0, "\??\u:\work\"}, 3, 16417, ... 52, {status=0x0, info=1}, ) }, 3, 16417, ... 52, {status=0x0, info=1}, ) == 0x0 01067 896 NtQueryDirectoryFile (52, 0, 0, 0, 1243368, 616, BothDirectory, 1, (52, 0, 0, 0, 1243368, 616, BothDirectory, 1, "packed.exe", 0, ... {status=0x0, info=120}, ) , 0, ... {status=0x0, info=120}, ) == 0x0 01068 896 NtClose (52, ... ) == 0x0 01069 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1244772, (0x80100080, {24, 0, 0x40, 0, 1244772, "\??\u:\work\packed.exe"}, 0x0, 128, 3, 1, 96, 0, 0, ... 52, {status=0x0, info=1}, ) }, 0x0, 128, 3, 1, 96, 0, 0, ... 52, {status=0x0, info=1}, ) == 0x0 01070 896 NtSetInformationFile (52, 1244872, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01071 896 NtReadFile (52, 0, 0, 0, 667, 0x0, 0, ... {status=0x0, info=667}, (52, 0, 0, 0, 667, 0x0, 0, ... {status=0x0, info=667}, "\374p\232Q\377f\236$d\310kvT\361\20\311\243\271\312=\3221K_\26pGa\207\206qU\250\367U=\262\261_R\330\321\20\255\210\3168_Q{g^\344I|\340\325\322\225\300\232\1\364Jj\354\356\344\357\266=S\205\243\270\226\5\234\276\342\207\316\32\3355\226\337\206dB=r1\346\177/'\227\30q\14\255*Z\273eM6\1^\352\335\322=\221\234X\247\374\0G:\3704\32\215\267\26\246$\264\320\205\254\255[KeZ\347\331\23J\31\256d\333\325\264\305\13uZZ\223L#\232\377Z8u\266<5\357\35\345\316Su\366pY~X\244\302\275\226~N\372qt\31tUo\216a\231(2\353\307U5$!\372\253H\34\362\376*#\13\214\252\362h\342H\204\330\246\325\300%\3w"\30069\216|\207\356!\210A\10x\240\350h|\332\10\12\254S d%\201\2280\345\347\307\217%\312\2\351f\326\207A\227\314zl"=\305j\376\252v}|H\315\340\211\2\367\374+\227\270\355\326\206a\0=\12\242\356\275\260\373\246\264\226\12\255\250\274Q\213\6-\336o\323\366\303/\260\201\320\226\23\207h\12\352\354\333\261\1\224\362\371=\305\307\3333\302FH\275\340?\371\304\7 \0\247!u\37\32{\255\330\375Y\21p{&3\3753\253\250\375\32M\303\12\331\307\314\5b\305\351\12\3211\355\255\266\33y=\311"S", ) \30069\216|\207\356!\210A\10x\240\350h|\332\10\12\254S d%\201\2280\345\347\307\217%\312\2\351f\326\207A\227\314zl (52, 0, 0, 0, 667, 0x0, 0, ... {status=0x0, info=667}, "\374p\232Q\377f\236$d\310kvT\361\20\311\243\271\312=\3221K_\26pGa\207\206qU\250\367U=\262\261_R\330\321\20\255\210\3168_Q{g^\344I|\340\325\322\225\300\232\1\364Jj\354\356\344\357\266=S\205\243\270\226\5\234\276\342\207\316\32\3355\226\337\206dB=r1\346\177/'\227\30q\14\255*Z\273eM6\1^\352\335\322=\221\234X\247\374\0G:\3704\32\215\267\26\246$\264\320\205\254\255[KeZ\347\331\23J\31\256d\333\325\264\305\13uZZ\223L#\232\377Z8u\266<5\357\35\345\316Su\366pY~X\244\302\275\226~N\372qt\31tUo\216a\231(2\353\307U5$!\372\253H\34\362\376*#\13\214\252\362h\342H\204\330\246\325\300%\3w"\30069\216|\207\356!\210A\10x\240\350h|\332\10\12\254S d%\201\2280\345\347\307\217%\312\2\351f\326\207A\227\314zl"=\305j\376\252v}|H\315\340\211\2\367\374+\227\270\355\326\206a\0=\12\242\356\275\260\373\246\264\226\12\255\250\274Q\213\6-\336o\323\366\303/\260\201\320\226\23\207h\12\352\354\333\261\1\224\362\371=\305\307\3333\302FH\275\340?\371\304\7 \0\247!u\37\32{\255\330\375Y\21p{&3\3753\253\250\375\32M\303\12\331\307\314\5b\305\351\12\3211\355\255\266\33y=\311"S", ) S", ) == 0x0 01072 896 NtAllocateVirtualMemory (-1, 0, 0, 524280, 8192, 4, ... 11796480, 524288, ) == 0x0 01073 896 NtAllocateVirtualMemory (-1, 11796480, 0, 4096, 4096, 4, ... 11796480, 4096, ) == 0x0 01074 896 NtAllocateVirtualMemory (-1, 1351680, 0, 12288, 4096, 4, ... 1351680, 12288, ) == 0x0 01075 896 NtAllocateVirtualMemory (-1, 1363968, 0, 12288, 4096, 4, ... 1363968, 12288, ) == 0x0 01076 896 NtAllocateVirtualMemory (-1, 10764288, 0, 16384, 4096, 4, ... 10764288, 16384, ) == 0x0 01077 896 NtAllocateVirtualMemory (-1, 10780672, 0, 16384, 4096, 4, ... 10780672, 16384, ) == 0x0 01078 896 NtFreeVirtualMemory (-1, (0xa48000), 16384, 16384, ... (0xa48000), 16384, ) == 0x0 01079 896 NtFreeVirtualMemory (-1, (0xa44000), 16384, 16384, ... (0xa44000), 16384, ) == 0x0 01080 896 NtAllocateVirtualMemory (-1, 1376256, 0, 12288, 4096, 4, ... 1376256, 12288, ) == 0x0 01081 896 NtAllocateVirtualMemory (-1, 1388544, 0, 12288, 4096, 4, ... 1388544, 12288, ) == 0x0 01082 896 NtQueryInformationFile (52, 1244856, 8, Position, ... {status=0x0, info=8}, ) == 0x0 01083 896 NtSetInformationFile (52, 1244856, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01084 896 NtQueryInformationFile (52, 1244824, 24, Standard, ... {status=0x0, info=24}, ) == 0x0 01085 896 NtSetInformationFile (52, 1244856, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01086 896 NtSetInformationFile (52, 1244856, 8, Position, ... {status=0x0, info=0}, ) == 0x0 01087 896 NtUserGetThreadState (1, ... ) == 0x0 01088 896 NtUserModifyUserStartupInfoFlags (1, 0, ... ) == 0x81771b40 01089 896 NtUserGetDCEx (0, 0, 3, ... ) == 0x1010052 01090 896 NtUserGetForegroundWindow (... ) == 0xf0104 01091 896 NtUserQueryWindow (983300, 0, ... ) == 0x2fc 01092 896 NtUserQueryWindow (983300, 1, ... ) == 0x544 01093 896 NtGdiGetTextCharsetInfo (16842834, 0, 0, ... ) == 0x0 01094 896 NtGdiCreateRectRgn (0, 0, 1, 1, ... ) == 0x64040596 01095 896 NtGdiGetRandomRgn (16842834, 1677985174, 1, ... ) == 0x0 01096 896 NtGdiIntersectClipRect (16842834, 0, 0, 565, 738, ... ) == 0x3 01097 896 NtGdiExtSelectClipRgn (16842834, 0, 5, ... ) == 0x2 01098 896 NtGdiGetTextCharsetInfo (16842834, 0, 0, ... ) == 0x0 01099 896 NtGdiGetRandomRgn (16842834, 1694762390, 1, ... ) == 0x0 01100 896 NtGdiIntersectClipRect (16842834, 0, 0, 243, 738, ... ) == 0x3 01101 896 NtGdiExtSelectClipRgn (16842834, 0, 5, ... ) == 0x2 01102 896 NtUserCallOneParam (16842834, 57, ... ) == 0x1 01103 896 NtUserFindExistingCursorIcon (1243052, 1243068, 1243116, ... ) == 0x10011 01104 896 NtUserSetCursor (65553, ... ) == 0x10015 01105 896 NtUserCallOneParam (1, 50, ... ) == 0x1 01106 896 NtUserFindExistingCursorIcon (1243004, 1243020, 1243068, ... ) == 0x10015 01107 896 NtUserSetCursor (65557, ... ) == 0x10011 01108 896 NtGdiCreateCompatibleDC (0, ... ) == 0x740105de 01109 896 NtGdiExtGetObjectW (50987262, 92, 1243292, ... ) == 0x5c 01110 896 NtGdiHfontCreate (1242764, 356, 0, 0, 1339256, ... ) == 0xc90a0697 01111 896 NtGdiGetTextMetricsW (1946224094, 1243288, 68, ... ) == 0x1 01112 896 NtGdiGetWidthTable (1946224094, 52, 1351712, 308, 1352328, 1351080, 1351096, ... ) == 0x1 01113 896 NtGdiDeleteObjectApp (1946224094, ... ) == 0x1 01114 896 NtUserGetForegroundWindow (... ) == 0xf0104 01115 896 NtUserQueryWindow (983300, 0, ... ) == 0x2fc 01116 896 NtUserQueryWindow (983300, 1, ... ) == 0x544 01117 896 NtUserGetAtomName (32770, 1242264, ... ) == 0x6 01118 896 NtUserCreateWindowEx (65793, 32770, 32770, (65793, 32770, 32770, "GSfx Archive", -2134375995, 356, 335, 318, 126, 0, 0, 2118189056, 0, 1073742848, 0, ... , -2134375995, 356, 335, 318, 126, 0, 0, 2118189056, 0, 1073742848, 0, ... 01119 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1239736, ... ) }, 1239736, ... ) == 0x0 01120 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 5, 96, ... 68, {status=0x0, info=1}, ) }, 5, 96, ... 68, {status=0x0, info=1}, ) == 0x0 01121 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 68, ... 72, ) == 0x0 01122 896 NtClose (68, ... ) == 0x0 01123 896 NtMapViewOfSection (72, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0x9c0000), 0x0, 221184, ) == 0x0 01124 896 NtClose (72, ... ) == 0x0 01125 896 NtUnmapViewOfSection (-1, 0x9c0000, ... ) == 0x0 01126 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1240044, ... ) }, 1240044, ... ) == 0x0 01127 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 5, 96, ... 72, {status=0x0, info=1}, ) }, 5, 96, ... 72, {status=0x0, info=1}, ) == 0x0 01128 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 72, ... 68, ) == 0x0 01129 896 NtQuerySection (68, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01130 896 NtClose (72, ... ) == 0x0 01131 896 NtMapViewOfSection (68, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x5ad70000), 0x0, 229376, ) == 0x0 01132 896 NtClose (68, ... ) == 0x0 01133 896 NtProtectVirtualMemory (-1, (0x5ad71000), 1300, 4, ... (0x5ad71000), 4096, 32, ) == 0x0 01134 896 NtProtectVirtualMemory (-1, (0x5ad71000), 4096, 32, ... (0x5ad71000), 4096, 4, ) == 0x0 01135 896 NtFlushInstructionCache (-1, 1524043776, 1300, ... ) == 0x0 01136 896 NtProtectVirtualMemory (-1, (0x5ad71000), 1300, 4, ... (0x5ad71000), 4096, 32, ) == 0x0 01137 896 NtProtectVirtualMemory (-1, (0x5ad71000), 4096, 32, ... (0x5ad71000), 4096, 4, ) == 0x0 01138 896 NtFlushInstructionCache (-1, 1524043776, 1300, ... ) == 0x0 01139 896 NtProtectVirtualMemory (-1, (0x5ad71000), 1300, 4, ... (0x5ad71000), 4096, 32, ) == 0x0 01140 896 NtProtectVirtualMemory (-1, (0x5ad71000), 4096, 32, ... (0x5ad71000), 4096, 4, ) == 0x0 01141 896 NtFlushInstructionCache (-1, 1524043776, 1300, ... ) == 0x0 01142 896 NtProtectVirtualMemory (-1, (0x5ad71000), 1300, 4, ... (0x5ad71000), 4096, 32, ) == 0x0 01143 896 NtProtectVirtualMemory (-1, (0x5ad71000), 4096, 32, ... (0x5ad71000), 4096, 4, ) == 0x0 01144 896 NtFlushInstructionCache (-1, 1524043776, 1300, ... ) == 0x0 01145 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uxtheme.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01146 896 NtUserGetWindowDC (0, ... ) == 0x1010054 01147 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 01148 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01149 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 01150 896 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01151 896 NtClose (68, ... ) == 0x0 01152 896 NtOpenKey (0x2001f, {24, 0, 0x640, 0, 0, (0x2001f, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 68, ) }, ... 68, ) == 0x0 01153 896 NtOpenKey (0x1, {24, 68, 0x40, 0, 0, (0x1, {24, 68, 0x40, 0, 0, "Software\Microsoft\Windows\CurrentVersion\ThemeManager"}, ... 72, ) }, ... 72, ) == 0x0 01154 896 NtQueryValueKey (72, (72, "Compositing", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01155 896 NtClose (72, ... ) == 0x0 01156 896 NtClose (68, ... ) == 0x0 01157 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01158 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 68, ) == 0x0 01159 896 NtQueryInformationToken (68, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01160 896 NtClose (68, ... ) == 0x0 01161 896 NtOpenKey (0x20019, {24, 0, 0x640, 0, 0, (0x20019, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... 68, ) }, ... 68, ) == 0x0 01162 896 NtOpenKey (0x1, {24, 68, 0x40, 0, 0, (0x1, {24, 68, 0x40, 0, 0, "Control Panel\Desktop"}, ... 72, ) }, ... 72, ) == 0x0 01163 896 NtQueryValueKey (72, (72, "LameButtonText", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01164 896 NtClose (72, ... ) == 0x0 01165 896 NtClose (68, ... ) == 0x0 01166 896 NtUserGetProcessWindowStation (... ) == 0x20 01167 896 NtUserGetObjectInformation (32, 2, 1241832, 64, 1241828, ... ) == 0x1 01168 896 NtUserGetGUIThreadInfo (896, 1241852, ... ) == 0x1 01169 896 NtConnectPort ( ("\ThemeApiPort", {12, 2, 1, 1}, 0x0, 0x0, 1241696, 64, ... 68, 0x0, 0x0, 0x0, 64, ) , {12, 2, 1, 1}, 0x0, 0x0, 1241696, 64, ... 68, 0x0, 0x0, 0x0, 64, ) == 0x0 01170 896 NtRequestWaitReplyPort (68, {32, 56, new_msg, 0, 0, 0, 0, 0} (68, {32, 56, new_msg, 0, 0, 0, 0, 0} "\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1252, 896, 81846, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {32, 56, reply, 0, 1252, 896, 81846, 0} (68, {32, 56, new_msg, 0, 0, 0, 0, 0} "\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1252, 896, 81846, 0} "\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 01171 896 NtRequestWaitReplyPort (68, {32, 56, new_msg, 0, 0, 0, 0, 0} (68, {32, 56, new_msg, 0, 0, 0, 0, 0} "\355\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1252, 896, 81847, 0} "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {32, 56, reply, 0, 1252, 896, 81847, 0} (68, {32, 56, new_msg, 0, 0, 0, 0, 0} "\355\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1252, 896, 81847, 0} "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 01172 896 NtUserCallNoParam (29, ... 01173 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1239092, ... ) }, 1239092, ... ) == 0x0 01172 896 NtUserCallNoParam ... ) == 0x0 01174 896 NtUserSystemParametersInfo (41, 0, 1524240760, 0, ... ) == 0x1 01175 896 NtGdiHfontCreate (1241220, 356, 0, 0, 1339248, ... ) == 0x750a05de 01176 896 NtGdiHfontCreate (1241220, 356, 0, 0, 1339240, ... ) == 0xb90a06e8 01177 896 NtRequestWaitReplyPort (68, {32, 56, new_msg, 0, 0, 0, 0, 0} (68, {32, 56, new_msg, 0, 0, 0, 0, 0} "\7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1252, 896, 81848, 0} "\0\0\0\0\0\0\0\0H\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ... {32, 56, reply, 0, 1252, 896, 81848, 0} (68, {32, 56, new_msg, 0, 0, 0, 0, 0} "\7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ... {32, 56, reply, 0, 1252, 896, 81848, 0} "\0\0\0\0\0\0\0\0H\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" ) ) == 0x0 01178 896 NtMapViewOfSection (72, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0x9c0000), {0, 0}, 327680, ) == 0x0 01179 896 NtUserGetWindowDC (0, ... ) == 0x1010054 01180 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 01181 896 NtUserGetWindowDC (0, ... ) == 0x1010054 01182 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 01183 896 NtUserGetWindowDC (0, ... ) == 0x1010054 01184 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 01185 896 NtUserGetWindowDC (0, ... ) == 0x1010054 01186 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 01187 896 NtUserGetWindowDC (0, ... ) == 0x1010054 01188 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 01189 896 NtUserGetWindowDC (0, ... ) == 0x1010054 01190 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 01191 896 NtUserGetWindowDC (0, ... ) == 0x1010054 01192 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 01193 896 NtUserGetWindowDC (0, ... ) == 0x1010054 01194 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 01195 896 NtUserGetWindowDC (0, ... ) == 0x1010054 01196 896 NtGdiCreatePatternBrushInternal (59048383, 0, 0, ... ) == 0x141006c8 01197 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 01198 896 NtUserCallNoParam (29, ... 01199 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1238532, ... ) }, 1238532, ... ) == 0x0 01198 896 NtUserCallNoParam ... ) == 0x0 01200 896 NtUserCallNoParam (29, ... 01201 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\uxtheme.dll"}, 1238528, ... ) }, 1238528, ... ) == 0x0 01200 896 NtUserCallNoParam ... ) == 0x0 01202 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSCTF.dll"}, 1239740, ... ) }, 1239740, ... ) == 0x0 01203 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSCTF.dll"}, 5, 96, ... 76, {status=0x0, info=1}, ) }, 5, 96, ... 76, {status=0x0, info=1}, ) == 0x0 01204 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 76, ... 80, ) == 0x0 01205 896 NtClose (76, ... ) == 0x0 01206 896 NtMapViewOfSection (80, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xbc0000), 0x0, 294912, ) == 0x0 01207 896 NtClose (80, ... ) == 0x0 01208 896 NtUnmapViewOfSection (-1, 0xbc0000, ... ) == 0x0 01209 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSCTF.dll"}, 1240048, ... ) }, 1240048, ... ) == 0x0 01210 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\MSCTF.dll"}, 5, 96, ... 80, {status=0x0, info=1}, ) }, 5, 96, ... 80, {status=0x0, info=1}, ) == 0x0 01211 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 80, ... 76, ) == 0x0 01212 896 NtQuerySection (76, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01213 896 NtClose (80, ... ) == 0x0 01214 896 NtMapViewOfSection (76, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x74720000), 0x0, 307200, ) == 0x0 01215 896 NtClose (76, ... ) == 0x0 01216 896 NtProtectVirtualMemory (-1, (0x74721000), 928, 4, ... (0x74721000), 4096, 32, ) == 0x0 01217 896 NtProtectVirtualMemory (-1, (0x74721000), 4096, 32, ... (0x74721000), 4096, 4, ) == 0x0 01218 896 NtFlushInstructionCache (-1, 1953632256, 928, ... ) == 0x0 01219 896 NtProtectVirtualMemory (-1, (0x74721000), 928, 4, ... (0x74721000), 4096, 32, ) == 0x0 01220 896 NtProtectVirtualMemory (-1, (0x74721000), 4096, 32, ... (0x74721000), 4096, 4, ) == 0x0 01221 896 NtFlushInstructionCache (-1, 1953632256, 928, ... ) == 0x0 01222 896 NtProtectVirtualMemory (-1, (0x74721000), 928, 4, ... (0x74721000), 4096, 32, ) == 0x0 01223 896 NtProtectVirtualMemory (-1, (0x74721000), 4096, 32, ... (0x74721000), 4096, 4, ) == 0x0 01224 896 NtFlushInstructionCache (-1, 1953632256, 928, ... ) == 0x0 01225 896 NtProtectVirtualMemory (-1, (0x74721000), 928, 4, ... (0x74721000), 4096, 32, ) == 0x0 01226 896 NtProtectVirtualMemory (-1, (0x74721000), 4096, 32, ... (0x74721000), 4096, 4, ) == 0x0 01227 896 NtFlushInstructionCache (-1, 1953632256, 928, ... ) == 0x0 01228 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSCTF.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01229 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\ntdll.dll"}, 1237404, ... ) }, 1237404, ... ) == 0x0 01230 896 NtQueryInformationProcess (-1, Wow64, 4, ... {process info, class 26, size 4}, 0x0, ) == 0x0 01231 896 NtUserCallOneParam (0, 40, ... ) == 0x4090409 01232 896 NtUserRegisterWindowMessage ( ("MSUIM.Msg.Private", ... ) , ... ) == 0xc0a1 01233 896 NtUserRegisterWindowMessage ( ("MSUIM.Msg.SetFocus", ... ) , ... ) == 0xc0a2 01234 896 NtUserRegisterWindowMessage ( ("MSUIM.Msg.ThreadTerminate", ... ) , ... ) == 0xc0a3 01235 896 NtUserRegisterWindowMessage ( ("MSUIM.Msg.ThreadItemChange", ... ) , ... ) == 0xc0a4 01236 896 NtUserRegisterWindowMessage ( ("MSUIM.Msg.LangBarModal", ... ) , ... ) == 0xc0a5 01237 896 NtUserRegisterWindowMessage ( ("MSUIM.Msg.RpcSendReceive", ... ) , ... ) == 0xc0a6 01238 896 NtUserRegisterWindowMessage ( ("MSUIM.Msg.ThreadMarshal", ... ) , ... ) == 0xc0a7 01239 896 NtUserRegisterWindowMessage ( ("MSUIM.Msg.CheckThreadInputIdel", ... ) , ... ) == 0xc0a8 01240 896 NtUserRegisterWindowMessage ( ("MSUIM.Msg.StubCleanUp", ... ) , ... ) == 0xc0a9 01241 896 NtUserRegisterWindowMessage ( ("MSUIM.Msg.ShowFloating", ... ) , ... ) == 0xc0aa 01242 896 NtUserRegisterWindowMessage ( ("MSUIM.Msg.LBUpdate", ... ) , ... ) == 0xc0ab 01243 896 NtUserRegisterWindowMessage ( ("MSUIM.Msg.MuiMgrDirtyUpdate", ... ) , ... ) == 0xc0ac 01244 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\imm32.dll"}, 1237412, ... ) }, 1237412, ... ) == 0x0 01245 896 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 3998, 1239804, 0, 0} (24, {24, 52, new_msg, 0, 3998, 1239804, 0, 0} "\0\0\0\0\5\4\3\0\0\0\0\0\1\0\0\0\200\3\0\0\0\0\0\0" ... {24, 52, reply, 0, 1252, 896, 81849, 0} "\0\0\0\0\5\4\3\0\0\0\0\0\1\0\0\0\200\3\0\0\0\0\0\0" ) ... {24, 52, reply, 0, 1252, 896, 81849, 0} (24, {24, 52, new_msg, 0, 3998, 1239804, 0, 0} "\0\0\0\0\5\4\3\0\0\0\0\0\1\0\0\0\200\3\0\0\0\0\0\0" ... {24, 52, reply, 0, 1252, 896, 81849, 0} "\0\0\0\0\5\4\3\0\0\0\0\0\1\0\0\0\200\3\0\0\0\0\0\0" ) ) == 0x0 01246 896 NtUserGetThreadDesktop (896, 0, ... ) == 0x24 01247 896 NtUserGetObjectInformation (36, 2, 1318544, 520, 1239712, ... ) == 0x1 01248 896 NtOpenProcessToken (-1, 0x8, ... 76, ) == 0x0 01249 896 NtQueryInformationToken (76, User, 0, ... ) == STATUS_BUFFER_TOO_SMALL 01250 896 NtQueryInformationToken (76, User, 36, ... {token info, class 1, size 36}, 36, ) == 0x0 01251 896 NtClose (76, ... ) == 0x0 01252 896 NtCreateSection (0xf0007, {24, 48, 0x80, 0, 0, (0xf0007, {24, 48, 0x80, 0, 0, "CiceroSharedMemDefaultS-1-5-21-1292428093-1383384898-725345543-1003"}, {3240, 0}, 4, 134217728, 0, ... 76, ) }, {3240, 0}, 4, 134217728, 0, ... 76, ) == STATUS_OBJECT_NAME_EXISTS 01253 896 NtMapViewOfSection (76, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0x9a0000), {0, 0}, 4096, ) == 0x0 01254 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\CTF\Compatibility\packed.exe"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01255 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\CTF\SystemShared\"}, ... 80, ) }, ... 80, ) == 0x0 01256 896 NtQueryValueKey (80, (80, "CUAS", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (80, "CUAS", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01257 896 NtClose (80, ... ) == 0x0 01258 896 NtUserFindExistingCursorIcon (1239244, 1239260, 1239308, ... ) == 0x10011 01259 896 NtUserRegisterClassExWOW (1239516, 1239612, 1239596, 1239584, 0, 386, 0, ... ) == 0x8177c0ad 01260 896 NtCreateMutant (0x1f0001, {24, 48, 0x80, 0, 0, (0x1f0001, {24, 48, 0x80, 0, 0, "CTF.LBES.MutexDefaultS-1-5-21-1292428093-1383384898-725345543-1003"}, 0, ... 80, ) }, 0, ... 80, ) == STATUS_OBJECT_NAME_EXISTS 01261 896 NtCreateMutant (0x1f0001, {24, 48, 0x80, 0, 0, (0x1f0001, {24, 48, 0x80, 0, 0, "CTF.Compart.MutexDefaultS-1-5-21-1292428093-1383384898-725345543-1003"}, 0, ... 84, ) }, 0, ... 84, ) == STATUS_OBJECT_NAME_EXISTS 01262 896 NtCreateMutant (0x1f0001, {24, 48, 0x80, 0, 0, (0x1f0001, {24, 48, 0x80, 0, 0, "CTF.Asm.MutexDefaultS-1-5-21-1292428093-1383384898-725345543-1003"}, 0, ... 88, ) }, 0, ... 88, ) == STATUS_OBJECT_NAME_EXISTS 01263 896 NtCreateMutant (0x1f0001, {24, 48, 0x80, 0, 0, (0x1f0001, {24, 48, 0x80, 0, 0, "CTF.Layouts.MutexDefaultS-1-5-21-1292428093-1383384898-725345543-1003"}, 0, ... 92, ) }, 0, ... 92, ) == STATUS_OBJECT_NAME_EXISTS 01264 896 NtCreateMutant (0x1f0001, {24, 48, 0x80, 0, 0, (0x1f0001, {24, 48, 0x80, 0, 0, "CTF.TMD.MutexDefaultS-1-5-21-1292428093-1383384898-725345543-1003"}, 0, ... 96, ) }, 0, ... 96, ) == STATUS_OBJECT_NAME_EXISTS 01265 896 NtOpenKey (0x20019, {24, 64, 0x40, 0, 0, (0x20019, {24, 64, 0x40, 0, 0, "Keyboard Layout\Toggle"}, ... 100, ) }, ... 100, ) == 0x0 01266 896 NtQueryValueKey (100, (100, "Language Hotkey", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01267 896 NtQueryValueKey (100, (100, "Hotkey", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01268 896 NtQueryValueKey (100, (100, "Layout Hotkey", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01269 896 NtClose (100, ... ) == 0x0 01270 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\KERNEL32.dll"}, 1237232, ... ) }, 1237232, ... ) == 0x0 01271 896 NtQueryDefaultUILanguage (1239792, ... 01272 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01273 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... -2147482756, ) == 0x0 01274 896 NtQueryInformationToken (-2147482756, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01275 896 NtClose (-2147482756, ... ) == 0x0 01276 896 NtOpenKey (0x2000000, {24, 0, 0x640, 0, 0, (0x2000000, {24, 0, 0x640, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003"}, ... -2147482756, ) }, ... -2147482756, ) == 0x0 01277 896 NtOpenKey (0x80000000, {24, -2147482756, 0x240, 0, 0, (0x80000000, {24, -2147482756, 0x240, 0, 0, "Software\Policies\Microsoft\Control Panel\Desktop"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01278 896 NtOpenKey (0x80000000, {24, -2147482756, 0x640, 0, 0, (0x80000000, {24, -2147482756, 0x640, 0, 0, "Control Panel\Desktop"}, ... -2147481452, ) }, ... -2147481452, ) == 0x0 01279 896 NtQueryValueKey (-2147481452, (-2147481452, "MultiUILanguageId", Partial, 256, ... ) , Partial, 256, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01280 896 NtClose (-2147481452, ... ) == 0x0 01281 896 NtClose (-2147482756, ... ) == 0x0 01271 896 NtQueryDefaultUILanguage ... ) == 0x0 01282 896 NtOpenKey (0x20019, {24, 28, 0x40, 0, 0, (0x20019, {24, 28, 0x40, 0, 0, "SOFTWARE\Microsoft\CTF\"}, ... 100, ) }, ... 100, ) == 0x0 01283 896 NtQueryValueKey (100, (100, "EnableAnchorContext", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01284 896 NtClose (100, ... ) == 0x0 01285 896 NtCreateMutant (0x1f0001, {24, 48, 0x80, 0, 0, (0x1f0001, {24, 48, 0x80, 0, 0, "CTF.TimListCache.FMPDefaultS-1-5-21-1292428093-1383384898-725345543-1003MUTEX.DefaultS-1-5-21-1292428093-1383384898-725345543-1003"}, 0, ... 100, ) }, 0, ... 100, ) == STATUS_OBJECT_NAME_EXISTS 01286 896 NtOpenSection (0xf001f, {24, 48, 0x0, 0, 0, (0xf001f, {24, 48, 0x0, 0, 0, "CTF.TimListCache.FMPDefaultS-1-5-21-1292428093-1383384898-725345543-1003SFM.DefaultS-1-5-21-1292428093-1383384898-725345543-1003"}, ... 104, ) }, ... 104, ) == 0x0 01287 896 NtMapViewOfSection (104, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xbc0000), {0, 0}, 262144, ) == 0x0 01288 896 NtWaitForSingleObject (100, 0, {-50000000, -1}, ... ) == 0x0 01289 896 NtReleaseMutant (100, ... 0x0, ) == 0x0 01290 896 NtWaitForSingleObject (100, 0, {-50000000, -1}, ... ) == 0x0 01291 896 NtReleaseMutant (100, ... 0x0, ) == 0x0 01292 896 NtWaitForSingleObject (100, 0, {-50000000, -1}, ... ) == 0x0 01293 896 NtReleaseMutant (100, ... 0x0, ) == 0x0 01294 896 NtUserSetWindowsHookEx (1953628160, 1241252, 896, 2, 1953694283, 2, ... ) == 0x2007009d 01295 896 NtUserSetWindowsHookEx (1953628160, 1241252, 896, 7, 1953693577, 2, ... ) == 0x1580153 01296 896 NtUserSetWindowFNID (590128, 676, ... ) == 0x1 01297 896 NtUserCallHwndParam (590128, 1353308, 79, ... ) == 0x14a65c 01298 896 NtUserMessageCall (0x90130, WM_NCCREATE, 0x0, 0x12f444, 0, 670, 0, ... ) == 0x1 01299 896 NtUserSetWindowFNID (1507596, 681, ... ) == 0x1 01300 896 NtUserSetWindowLong (1507596, 0, 1352120, 0, ... ) == 0x0 01301 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\Windows NT\CurrentVersion\IMM"}, ... 108, ) }, ... 108, ) == 0x0 01302 896 NtQueryValueKey (108, (108, "Ime File", Partial, 144, ... TitleIdx=0, Type=1, Data="m\0s\0c\0t\0f\0i\0m\0e\0.\0i\0m\0e\0\0\0"}, 38, ) , Partial, 144, ... TitleIdx=0, Type=1, Data= (108, "Ime File", Partial, 144, ... TitleIdx=0, Type=1, Data="m\0s\0c\0t\0f\0i\0m\0e\0.\0i\0m\0e\0\0\0"}, 38, ) }, 38, ) == 0x0 01303 896 NtClose (108, ... ) == 0x0 01304 896 NtOpenSection (0xe, {24, 8, 0x40, 0, 0, (0xe, {24, 8, 0x40, 0, 0, "version.dll"}, ... 108, ) }, ... 108, ) == 0x0 01305 896 NtMapViewOfSection (108, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x77c00000), 0x0, 32768, ) == 0x0 01306 896 NtClose (108, ... ) == 0x0 01307 896 NtProtectVirtualMemory (-1, (0x77c01000), 304, 4, ... (0x77c01000), 4096, 32, ) == 0x0 01308 896 NtProtectVirtualMemory (-1, (0x77c01000), 4096, 32, ... (0x77c01000), 4096, 4, ) == 0x0 01309 896 NtFlushInstructionCache (-1, 2009075712, 304, ... ) == 0x0 01310 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\version.dll"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01311 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01312 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01313 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 1238532, ... ) }, 1238532, ... ) == 0x0 01314 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 5, 96, ... 108, {status=0x0, info=1}, ) }, 5, 96, ... 108, {status=0x0, info=1}, ) == 0x0 01315 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 108, ... 112, ) == 0x0 01316 896 NtClose (108, ... ) == 0x0 01317 896 NtMapViewOfSection (112, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xc00000), 0x0, 180224, ) == 0x0 01318 896 NtClose (112, ... ) == 0x0 01319 896 NtUnmapViewOfSection (-1, 0xc00000, ... ) == 0x0 01320 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 1238128, ... ) }, 1238128, ... ) == 0x0 01321 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1238872, (0x80100080, {24, 0, 0x40, 0, 1238872, "\??\C:\WINDOWS\system32\msctfime.ime"}, 0x0, 0, 5, 1, 96, 0, 0, ... 112, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 112, {status=0x0, info=1}, ) == 0x0 01322 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 112, ... 108, ) == 0x0 01323 896 NtClose (112, ... ) == 0x0 01324 896 NtMapViewOfSection (108, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xc00000), {0, 0}, 180224, ) == 0x0 01325 896 NtClose (108, ... ) == 0x0 01326 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01327 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01328 896 NtQueryDefaultLocale (1, 1239492, ... ) == 0x0 01329 896 NtQueryVirtualMemory (-1, 0xc00000, Basic, 28, ... {BaseAddress=0xc00000,AllocationBase=0xc00000,AllocationProtect=0x2,RegionSize=0x2c000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01330 896 NtQueryVirtualMemory (-1, 0xc00000, Basic, 28, ... {BaseAddress=0xc00000,AllocationBase=0xc00000,AllocationProtect=0x2,RegionSize=0x2c000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01331 896 NtUnmapViewOfSection (-1, 0xc00000, ... ) == 0x0 01332 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01333 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01334 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 1238524, ... ) }, 1238524, ... ) == 0x0 01335 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 5, 96, ... 108, {status=0x0, info=1}, ) }, 5, 96, ... 108, {status=0x0, info=1}, ) == 0x0 01336 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 108, ... 112, ) == 0x0 01337 896 NtClose (108, ... ) == 0x0 01338 896 NtMapViewOfSection (112, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xc00000), 0x0, 180224, ) == 0x0 01339 896 NtClose (112, ... ) == 0x0 01340 896 NtUnmapViewOfSection (-1, 0xc00000, ... ) == 0x0 01341 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 1238120, ... ) }, 1238120, ... ) == 0x0 01342 896 NtCreateFile (0x80100080, {24, 0, 0x40, 0, 1238864, (0x80100080, {24, 0, 0x40, 0, 1238864, "\??\C:\WINDOWS\system32\msctfime.ime"}, 0x0, 0, 5, 1, 96, 0, 0, ... 112, {status=0x0, info=1}, ) }, 0x0, 0, 5, 1, 96, 0, 0, ... 112, {status=0x0, info=1}, ) == 0x0 01343 896 NtCreateSection (0xf0005, 0x0, 0x0, 2, 134217728, 112, ... 108, ) == 0x0 01344 896 NtClose (112, ... ) == 0x0 01345 896 NtMapViewOfSection (108, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 2, ... (0xc00000), {0, 0}, 180224, ) == 0x0 01346 896 NtClose (108, ... ) == 0x0 01347 896 NtQueryInformationProcess (-1, DefaultHardErrorMode, 4, ... {process info, class 12, size 4}, 0x0, ) == 0x0 01348 896 NtSetInformationProcess (-1, DefaultHardErrorMode, {process info, class 12, size 4}, 4, ... ) == 0x0 01349 896 NtQueryDefaultLocale (1, 1239484, ... ) == 0x0 01350 896 NtQueryVirtualMemory (-1, 0xc00000, Basic, 28, ... {BaseAddress=0xc00000,AllocationBase=0xc00000,AllocationProtect=0x2,RegionSize=0x2c000,State=0x1000,Protect=0x2,Type=0x40000,}, 0x0, ) == 0x0 01351 896 NtUnmapViewOfSection (-1, 0xc00000, ... ) == 0x0 01352 896 NtSetInformationThread (-2, ZeroTlsCell, {ZeroTlsCell=0xc,}, 4, ... ) == 0x0 01353 896 NtUnmapViewOfSection (-1, 0x77c00000, ... ) == 0x0 01354 896 NtOpenMutant (0x120001, {24, 48, 0x0, 0, 0, (0x120001, {24, 48, 0x0, 0, 0, "ShimCacheMutex"}, ... 108, ) }, ... 108, ) == 0x0 01355 896 NtWaitForSingleObject (108, 0, {-1000000, -1}, ... ) == 0x0 01356 896 NtOpenSection (0x2, {24, 48, 0x0, 0, 0, (0x2, {24, 48, 0x0, 0, 0, "ShimSharedMemory"}, ... 112, ) }, ... 112, ) == 0x0 01357 896 NtMapViewOfSection (112, -1, (0x0), 0, 0, {0, 0}, 0, 1, 0, 4, ... (0xa10000), {0, 0}, 57344, ) == 0x0 01358 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01359 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 116, ) == 0x0 01360 896 NtQueryInformationToken (116, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01361 896 NtClose (116, ... ) == 0x0 01362 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01363 896 NtReleaseMutant (108, ... 0x0, ) == 0x0 01364 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 1238504, ... ) }, 1238504, ... ) == 0x0 01365 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 5, 96, ... 116, {status=0x0, info=1}, ) }, 5, 96, ... 116, {status=0x0, info=1}, ) == 0x0 01366 896 NtCreateSection (0xe, 0x0, 0x0, 16, 134217728, 116, ... 120, ) == 0x0 01367 896 NtClose (116, ... ) == 0x0 01368 896 NtMapViewOfSection (120, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 16, ... (0xc00000), 0x0, 180224, ) == 0x0 01369 896 NtClose (120, ... ) == 0x0 01370 896 NtUnmapViewOfSection (-1, 0xc00000, ... ) == 0x0 01371 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 1238812, ... ) }, 1238812, ... ) == 0x0 01372 896 NtOpenFile (0x100020, {24, 0, 0x40, 0, 0, (0x100020, {24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 5, 96, ... 120, {status=0x0, info=1}, ) }, 5, 96, ... 120, {status=0x0, info=1}, ) == 0x0 01373 896 NtCreateSection (0xf, 0x0, 0x0, 16, 16777216, 120, ... 116, ) == 0x0 01374 896 NtQuerySection (116, Image, 48, ... {section info, class 1, size 48}, 0x0, ) == 0x0 01375 896 NtClose (120, ... ) == 0x0 01376 896 NtMapViewOfSection (116, -1, (0x0), 0, 0, 0x0, 0, 1, 0, 4, ... (0x755c0000), 0x0, 188416, ) == 0x0 01377 896 NtClose (116, ... ) == 0x0 01378 896 NtProtectVirtualMemory (-1, (0x755c1000), 860, 4, ... (0x755c1000), 4096, 32, ) == 0x0 01379 896 NtProtectVirtualMemory (-1, (0x755c1000), 4096, 32, ... (0x755c1000), 4096, 4, ) == 0x0 01380 896 NtFlushInstructionCache (-1, 1968967680, 860, ... ) == 0x0 01381 896 NtProtectVirtualMemory (-1, (0x755c1000), 860, 4, ... (0x755c1000), 4096, 32, ) == 0x0 01382 896 NtProtectVirtualMemory (-1, (0x755c1000), 4096, 32, ... (0x755c1000), 4096, 4, ) == 0x0 01383 896 NtFlushInstructionCache (-1, 1968967680, 860, ... ) == 0x0 01384 896 NtProtectVirtualMemory (-1, (0x755c1000), 860, 4, ... (0x755c1000), 4096, 32, ) == 0x0 01385 896 NtProtectVirtualMemory (-1, (0x755c1000), 4096, 32, ... (0x755c1000), 4096, 4, ) == 0x0 01386 896 NtFlushInstructionCache (-1, 1968967680, 860, ... ) == 0x0 01387 896 NtProtectVirtualMemory (-1, (0x755c1000), 860, 4, ... (0x755c1000), 4096, 32, ) == 0x0 01388 896 NtProtectVirtualMemory (-1, (0x755c1000), 4096, 32, ... (0x755c1000), 4096, 4, ) == 0x0 01389 896 NtFlushInstructionCache (-1, 1968967680, 860, ... ) == 0x0 01390 896 NtProtectVirtualMemory (-1, (0x755c1000), 860, 4, ... (0x755c1000), 4096, 32, ) == 0x0 01391 896 NtProtectVirtualMemory (-1, (0x755c1000), 4096, 32, ... (0x755c1000), 4096, 4, ) == 0x0 01392 896 NtFlushInstructionCache (-1, 1968967680, 860, ... ) == 0x0 01393 896 NtProtectVirtualMemory (-1, (0x755c1000), 860, 4, ... (0x755c1000), 4096, 32, ) == 0x0 01394 896 NtProtectVirtualMemory (-1, (0x755c1000), 4096, 32, ... (0x755c1000), 4096, 4, ) == 0x0 01395 896 NtFlushInstructionCache (-1, 1968967680, 860, ... ) == 0x0 01396 896 NtOpenKey (0x80000000, {24, 0, 0x40, 0, 0, (0x80000000, {24, 0, 0x40, 0, 0, "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msctfime.ime"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01397 896 NtUserGetDC (0, ... ) == 0x1010052 01398 896 NtUserSystemParametersInfo (66, 12, 1239000, 0, ... ) == 0x1 01399 896 NtUserCallOneParam (16842834, 57, ... ) == 0x1 01400 896 NtGdiCreateCompatibleDC (0, ... ) == 0x28010554 01401 896 NtGdiCreateCompatibleDC (0, ... ) == 0x6701057d 01402 896 NtGdiCreateCompatibleDC (0, ... ) == 0xcd0106b6 01403 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\ole32.dll"}, 1236332, ... ) }, 1236332, ... ) == 0x0 01404 896 NtUserFindExistingCursorIcon (1238272, 1238288, 1238336, ... ) == 0x10003 01405 896 NtUserFindExistingCursorIcon (1238272, 1238288, 1238336, ... ) == 0x10011 01406 896 NtGdiGetStockObject (5, ... ) == 0x1900015 01407 896 NtUserGetClassInfo (1968963584, 1238404, 1238968, 1238400, 0, ... ) == 0x0 01408 896 NtUserRegisterClassExWOW (1238288, 1238356, 1238372, 1238388, 0, 384, 0, ... ) == 0x8177c079 01409 896 NtUserFindExistingCursorIcon (1238272, 1238288, 1238336, ... ) == 0x10013 01410 896 NtUserGetClassInfo (1968963584, 1238404, 1238968, 1238400, 0, ... ) == 0x0 01411 896 NtUserRegisterClassExWOW (1238288, 1238356, 1238372, 1238388, 0, 384, 0, ... ) == 0x8177c07a 01412 896 NtUserRegisterWindowMessage ( ("MSIMEService", ... ) , ... ) == 0xc07b 01413 896 NtUserRegisterWindowMessage ( ("MSIMEUIReady", ... ) , ... ) == 0xc07c 01414 896 NtUserRegisterWindowMessage ( ("MSIMEReconvertRequest", ... ) , ... ) == 0xc07d 01415 896 NtUserRegisterWindowMessage ( ("MSIMEReconvert", ... ) , ... ) == 0xc07e 01416 896 NtUserRegisterWindowMessage ( ("MSIMEDocumentFeed", ... ) , ... ) == 0xc07f 01417 896 NtUserRegisterWindowMessage ( ("MSIMEQueryPosition", ... ) , ... ) == 0xc080 01418 896 NtUserRegisterWindowMessage ( ("MSIMEModeBias", ... ) , ... ) == 0xc081 01419 896 NtUserRegisterWindowMessage ( ("MSIMEShowImePad", ... ) , ... ) == 0xc082 01420 896 NtUserRegisterWindowMessage ( ("MSIMEMouseOperation", ... ) , ... ) == 0xc083 01421 896 NtUserRegisterWindowMessage ( ("MSIMEKeyMap", ... ) , ... ) == 0xc084 01422 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\ntdll.dll"}, 1239164, ... ) }, 1239164, ... ) == 0x0 01423 896 NtUserMessageCall (0x17010c, WM_NCCREATE, 0x0, 0x12f428, 0, 670, 0, ... ) == 0x1 01424 896 NtUserMessageCall (0x17010c, WM_NCCALCSIZE, 0x0, 0x12f46c, 0, 670, 0, ... ) == 0x0 01425 896 NtUserSetProp (1507596, 43288, -1, ... ) == 0x1 01426 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01427 896 NtUserValidateHandleSecure (3211747, ... ) == 0x1 01428 896 NtUserValidateHandleSecure (3211747, ... ) == 0x1 01429 896 NtUserUpdateInputContext (3211747, 1, 1507596, ... ) == 0x1 01430 896 NtOpenKey (0x2000000, {24, 64, 0x40, 0, 0, (0x2000000, {24, 64, 0x40, 0, 0, "SOFTWARE\Microsoft\CTF"}, ... 116, ) }, ... 116, ) == 0x0 01431 896 NtQueryValueKey (116, (116, "Disable Thread Input Manager", Partial, 144, ... ) , Partial, 144, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01432 896 NtClose (116, ... ) == 0x0 01433 896 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 01434 896 NtOpenProcessToken (-1, 0xa, ... 116, ) == 0x0 01435 896 NtDuplicateToken (116, 0xc, {24, 0, 0x0, 0, 1240996, 0x0}, 0, 2, ... 120, ) == 0x0 01436 896 NtClose (116, ... ) == 0x0 01437 896 NtAccessCheck (1355224, 120, 0x1, 1241072, 1241124, 56, 1241104, ... (0x1), ) == 0x0 01438 896 NtClose (120, ... ) == 0x0 01439 896 NtOpenKey (0x2000000, {24, 28, 0x40, 0, 0, (0x2000000, {24, 28, 0x40, 0, 0, "Software\Microsoft\CTF\SystemShared"}, ... 120, ) }, ... 120, ) == 0x0 01440 896 NtQueryValueKey (120, (120, "CUAS", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) , Partial, 144, ... TitleIdx=0, Type=4, Data= (120, "CUAS", Partial, 144, ... TitleIdx=0, Type=4, Data="\0\0\0\0"}, 16, ) }, 16, ) == 0x0 01441 896 NtClose (120, ... ) == 0x0 01442 896 NtUserGetImeInfoEx (1240888, 0, ... ) == 0x1 01443 896 NtWaitForSingleObject (108, 0, {-1000000, -1}, ... ) == 0x0 01444 896 NtOpenThreadTokenEx (-2, 0x20008, 1, 512, ... ) == STATUS_NO_TOKEN 01445 896 NtOpenProcessTokenEx (-1, 0x20008, 512, ... 120, ) == 0x0 01446 896 NtQueryInformationToken (120, User, 80, ... {token info, class 1, size 36}, 36, ) == 0x0 01447 896 NtClose (120, ... ) == 0x0 01448 896 NtOpenKey (0x20019, {24, 0, 0x40, 0, 0, (0x20019, {24, 0, 0x40, 0, 0, "\REGISTRY\USER\S-1-5-21-1292428093-1383384898-725345543-1003\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"}, ... ) }, ... ) == STATUS_OBJECT_NAME_NOT_FOUND 01449 896 NtReleaseMutant (108, ... 0x0, ) == 0x0 01450 896 NtQueryAttributesFile ({24, 0, 0x40, 0, 0, ({24, 0, 0x40, 0, 0, "\??\C:\WINDOWS\system32\msctfime.ime"}, 1237920, ... ) }, 1237920, ... ) == 0x0 01451 896 NtUserGetThreadState (16, ... ) == 0x0 01452 896 NtOpenThreadToken (-2, 0x8, 0, ... ) == STATUS_NO_TOKEN 01453 896 NtOpenProcessToken (-1, 0xa, ... 120, ) == 0x0 01454 896 NtDuplicateToken (120, 0xc, {24, 0, 0x0, 0, 1239920, 0x0}, 0, 2, ... 116, ) == 0x0 01455 896 NtClose (120, ... ) == 0x0 01456 896 NtAccessCheck (1355224, 116, 0x1, 1239996, 1240048, 56, 1240028, ... (0x1), ) == 0x0 01457 896 NtClose (116, ... ) == 0x0 01458 896 NtUserGetClassInfo (1968963584, 1239640, 1239584, 1239632, 0, ... ) == 0xc079 01459 896 NtUserMessageCall (0x90130, WM_NCCALCSIZE, 0x0, 0x12f46c, 0, 670, 0, ... ) == 0x0 01460 896 NtUserGetClassName (590128, 0, 1241372, ... ) == 0x6 01461 896 NtUserRemoveProp (590128, 43282, ... ) == 0x0 01462 896 NtRequestWaitReplyPort (24, {24, 52, new_msg, 0, 1441813, 29840, 2089866642, 2118298660} (24, {24, 52, new_msg, 0, 1441813, 29840, 2089866642, 2118298660} "\0\0\0\0\5\4\3\0\0\0\4\0M\0i\0\200\3\0\0\244\357\22\0" ... {24, 52, reply, 0, 1252, 896, 81850, 0} "\0\0\0\0\5\4\3\0\0\0\0\0M\0i\0\200\3\0\0\0\0\0\0" ) ... {24, 52, reply, 0, 1252, 896, 81850, 0} (24, {24, 52, new_msg, 0, 1441813, 29840, 2089866642, 2118298660} "\0\0\0\0\5\4\3\0\0\0\4\0M\0i\0\200\3\0\0\244\357\22\0" ... {24, 52, reply, 0, 1252, 896, 81850, 0} "\0\0\0\0\5\4\3\0\0\0\0\0M\0i\0\200\3\0\0\0\0\0\0" ) ) == 0x0 01463 896 NtUserGetThreadDesktop (896, 0, ... ) == 0x24 01464 896 NtUserGetObjectInformation (36, 2, 1241056, 520, 0, ... ) == 0x1 01465 896 NtGdiDeleteObjectApp (336594632, ... ) == 0x1 01466 896 NtUserGetWindowDC (0, ... ) == 0x1010054 01467 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 01468 896 NtUserGetWindowDC (0, ... ) == 0x1010054 01469 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 01470 896 NtUserGetWindowDC (0, ... ) == 0x1010054 01471 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 01472 896 NtUserGetWindowDC (0, ... ) == 0x1010054 01473 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 01474 896 NtUserGetWindowDC (0, ... ) == 0x1010054 01475 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 01476 896 NtUserGetWindowDC (0, ... ) == 0x1010054 01477 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 01478 896 NtUserGetWindowDC (0, ... ) == 0x1010054 01479 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 01480 896 NtUserGetWindowDC (0, ... ) == 0x1010054 01481 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 01482 896 NtUserGetWindowDC (0, ... ) == 0x1010054 01483 896 NtGdiCreatePatternBrushInternal (59048383, 0, 0, ... ) == 0x151006c8 01484 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 01485 896 NtUserSetProp (590128, 43288, 9841376, ... ) == 0x1 01118 896 NtUserCreateWindowEx ... ) == 0x90130 01486 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01487 896 NtUserCallHwndLock (590128, 90, ... ) == 0x1 01488 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01489 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01490 896 NtUserGetAtomName (49175, 1242264, ... ) == 0x6 01491 896 NtUserCreateWindowEx (4, 49175, 49175, (4, 49175, 49175, "OK", 1342373889, 119, 60, 75, 23, 590128, 1, 2118189056, 0, 1073742848, 0, ... , 1342373889, 119, 60, 75, 23, 590128, 1, 2118189056, 0, 1073742848, 0, ... 01492 896 NtUserSetWindowFNID (786756, 673, ... ) == 0x1 01493 896 NtUserSetWindowLong (786756, 0, 1355636, 0, ... ) == 0x0 01494 896 NtUserMessageCall (0xc0144, WM_NCCREATE, 0x0, 0x12f444, 0, 670, 0, ... ) == 0x1 01495 896 NtUserMessageCall (0xc0144, WM_NCCALCSIZE, 0x0, 0x12f46c, 0, 670, 0, ... ) == 0x0 01496 896 NtUserSetProp (786756, 43288, -1, ... ) == 0x1 01491 896 NtUserCreateWindowEx ... ) == 0xc0144 01497 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01498 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01499 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01500 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01501 896 NtUserGetAtomName (49177, 1242264, ... ) == 0x6 01502 896 NtUserCreateWindowEx (4, 49177, 49177, "1342308355, 11, 11, 0, 0, 590128, 20, 2118189056, 0, 1073742848, 0, ... 01503 896 NtUserSetWindowFNID (655666, 680, ... ) == 0x1 01504 896 NtUserSetWindowLong (655666, 0, 1355840, 0, ... ) == 0x0 01505 896 NtUserMessageCall (0xa0132, WM_NCCREATE, 0x0, 0x12f444, 0, 670, 0, ... ) == 0x1 01506 896 NtUserMessageCall (0xa0132, WM_NCCALCSIZE, 0x0, 0x12f46c, 0, 670, 0, ... ) == 0x0 01507 896 NtUserSetProp (655666, 43288, -1, ... ) == 0x1 01508 896 NtUserFindExistingCursorIcon (1241012, 1241028, 1241076, ... ) == 0x0 01509 896 NtUserFindExistingCursorIcon (1241012, 1241028, 1241076, ... ) == 0x0 01510 896 NtUserFindExistingCursorIcon (1241012, 1241028, 1241076, ... ) == 0x10009 01511 896 NtUserGetIconSize (65545, 0, 1241632, 1241636, ... ) == 0x1 01512 896 NtUserGetCursorFrameInfo (65545, 0, 1241668, 1241644, ... ) == 0x10009 01513 896 NtUserSetWindowPos (655666, 0, 0, 0, 32, 32, 22, ... 01514 896 NtUserMessageCall (0xa0132, WM_WINDOWPOSCHANGING, 0x0, 0x12f19c, 0, 670, 0, ... ) == 0x0 01515 896 NtUserMessageCall (0xa0132, WM_NCCALCSIZE, 0x1, 0x12f170, 0, 670, 0, ... ) == 0x0 01516 896 NtUserValidateHandleSecure (0, ... ) == 0x0 01513 896 NtUserSetWindowPos ... ) == 0x1 01502 896 NtUserCreateWindowEx ... ) == 0xa0132 01517 896 NtUserValidateHandleSecure (655666, ... ) == 0x1 01518 896 NtUserValidateHandleSecure (655666, ... ) == 0x1 01519 896 NtUserValidateHandleSecure (655666, ... ) == 0x1 01520 896 NtUserValidateHandleSecure (655666, ... ) == 0x1 01521 896 NtUserGetAtomName (49177, 1242264, ... ) == 0x6 01522 896 NtUserCreateWindowEx (4, 49177, 49177, (4, 49177, 49177, "The package seems to be corrupted (bad file size).", 1342316672, 62, 20, 245, 15, 590128, 65535, 2118189056, 0, 1073742848, 0, ... , 1342316672, 62, 20, 245, 15, 590128, 65535, 2118189056, 0, 1073742848, 0, ... 01523 896 NtUserSetWindowFNID (655682, 680, ... ) == 0x1 01524 896 NtUserSetWindowLong (655682, 0, 1355816, 0, ... ) == 0x0 01525 896 NtUserMessageCall (0xa0142, WM_NCCREATE, 0x0, 0x12f444, 0, 670, 0, ... ) == 0x1 01526 896 NtUserMessageCall (0xa0142, WM_NCCALCSIZE, 0x0, 0x12f46c, 0, 670, 0, ... ) == 0x0 01527 896 NtUserSetProp (655682, 43288, -1, ... ) == 0x1 01522 896 NtUserCreateWindowEx ... ) == 0xa0142 01528 896 NtUserValidateHandleSecure (655682, ... ) == 0x1 01529 896 NtUserValidateHandleSecure (655682, ... ) == 0x1 01530 896 NtUserValidateHandleSecure (655682, ... ) == 0x1 01531 896 NtUserValidateHandleSecure (655682, ... ) == 0x1 01532 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01533 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01534 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01535 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01536 896 NtUserSetWindowLong (590128, -21, 1244740, 0, ... ) == 0x0 01537 896 NtUserCallHwnd (590128, 73, ... ) == 0xbc633aa8 01538 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01539 896 NtUserSetFocus (786756, ... 01540 896 NtUserPostThreadMessage (896, 49313, 17, 786756, ... ) == 0x1 01541 896 NtUserGetForegroundWindow (... ) == 0xf0104 01542 896 NtUserMessageCall (0x90130, WM_NCACTIVATE, 0x0, 0xffffffff, 0, 670, 0, ... ) == 0x1 01543 896 NtAllocateVirtualMemory (-1, 9850880, 0, 4096, 4096, 4, ... 9850880, 4096, ) == 0x0 01544 896 NtUserInternalGetWindowText (0x90130, 260, ... (0x90130, 260, ... "GSfx Archive", ) , ) == 0xc 01545 896 NtUserGetWindowDC (590128, ... ) == 0x1010050 01546 896 NtGdiGetTextMetricsW (16842832, 1241272, 68, ... ) == 0x1 01547 896 NtGdiGetRandomRgn (16842832, 1711539606, 1, ... ) == 0x0 01548 896 NtGdiIntersectClipRect (16842832, 0, 0, 0, 0, ... ) == 0x3 01549 896 NtGdiGetWidthTable (16842832, 12, 1356560, 268, 1357096, 1355928, 1355944, ... ) == 0x1 01550 896 NtGdiExtSelectClipRgn (16842832, 0, 5, ... ) == 0x1 01551 896 NtUserCallOneParam (16842832, 57, ... ) == 0x1 01552 896 NtUserCalcMenuBar (590128, 3, 3, 29, 9841560, ... ) == 0x0 01553 896 NtUserMessageCall (0x90130, WM_GETICON, 0x2, 0x0, 1241232, 690, 0, ... 01554 896 NtUserMessageCall (0x90130, WM_GETICON, 0x2, 0x0, 0, 670, 0, ... ) == 0x0 01553 896 NtUserMessageCall ... ) == 0x0 01555 896 NtUserMessageCall (0x90130, WM_GETICON, 0x0, 0x0, 1241232, 690, 0, ... 01556 896 NtUserMessageCall (0x90130, WM_GETICON, 0x0, 0x0, 0, 670, 0, ... ) == 0x0 01555 896 NtUserMessageCall ... ) == 0x0 01557 896 NtUserMessageCall (0x90130, WM_GETICON, 0x1, 0x0, 1241232, 690, 0, ... 01558 896 NtUserMessageCall (0x90130, WM_GETICON, 0x1, 0x0, 0, 670, 0, ... ) == 0x0 01557 896 NtUserMessageCall ... ) == 0x0 01559 896 NtUserGetTitleBarInfo (590128, 1241864, ... ) == 0x1 01560 896 NtUserGetDCEx (590128, 0, 66561, ... ) == 0x1010053 01561 896 NtGdiExcludeClipRect (16842835, 3, 29, 315, 123, ... ) == 0x3 01562 896 NtGdiDrawStream (16842835, 96, 1241348, ... ) == 0x1 01563 896 NtGdiDrawStream (16842835, 96, 1241348, ... ) == 0x1 01564 896 NtGdiDrawStream (16842835, 96, 1241348, ... ) == 0x1 01565 896 NtGdiCreateCompatibleBitmap (16842835, 318, 29, ... ) == 0x240505f7 01566 896 NtGdiCreateCompatibleDC (16842835, ... ) == 0xcc0106aa 01567 896 NtGdiSelectBitmap (-872347990, 604308983, ... ) == 0x185000f 01568 896 NtGdiDrawStream (-872347990, 96, 1241240, ... ) == 0x1 01569 896 NtGdiDrawStream (-872347990, 96, 1241196, ... ) == 0x1 01570 896 NtGdiDrawStream (-872347990, 96, 1241196, ... ) == 0x1 01571 896 NtUserInternalGetWindowText (0x90130, 260, ... (0x90130, 260, ... "GSfx Archive", ) , ) == 0xc 01572 896 NtGdiGetRandomRgn (-872347990, 1728316822, 1, ... ) == 0x0 01573 896 NtGdiIntersectClipRect (-872347990, 7, 7, 289, 25, ... ) == 0x3 01574 896 NtGdiExtSelectClipRgn (-872347990, 0, 5, ... ) == 0x2 01575 896 NtGdiBitBlt (16842835, 0, 0, 318, 29, -872347990, 0, 0, 13369376, -1, 0, ... ) == 0x1 01576 896 NtGdiSelectBitmap (-872347990, 25493519, ... ) == 0x240505f7 01577 896 NtGdiDeleteObjectApp (-872347990, ... ) == 0x1 01578 896 NtGdiDeleteObjectApp (604308983, ... ) == 0x1 01579 896 NtUserCallOneParam (16842835, 57, ... ) == 0x1 01580 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01581 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01582 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01583 896 NtUserQueryWindow (786756, 8, ... ) == 0x3101e3 01584 896 NtUserValidateHandleSecure (3211747, ... ) == 0x1 01585 896 NtUserGetThreadState (13, ... ) == 0x0 01586 896 NtUserUpdateInputContext (3211747, 0, 1319624, ... ) == 0x1 01587 896 NtUserValidateHandleSecure (3211747, ... ) == 0x1 01588 896 NtUserQueryInputContext (3211747, 1, ... ) == 0x380 01589 896 NtUserCallOneParam (0, 40, ... ) == 0x4090409 01590 896 NtUserQueryInputContext (3211747, 2, ... ) == 0x17010c 01591 896 NtUserCallOneParam (896, 40, ... ) == 0x4090409 01592 896 NtUserValidateHandleSecure (3211747, ... ) == 0x1 01593 896 NtUserValidateHandleSecure (3211747, ... ) == 0x1 01594 896 NtUserValidateHandleSecure (3211747, ... ) == 0x1 01595 896 NtUserGetDC (0, ... ) == 0x1010052 01596 896 NtGdiGetDCObject (16842834, 655360, ... ) == 0x18a0021 01597 896 NtGdiExtGetObjectW (25821217, 92, 1241724, ... ) == 0x5c 01598 896 NtUserCallOneParam (16842834, 57, ... ) == 0x1 01599 896 NtUserValidateHandleSecure (3211747, ... ) == 0x1 01600 896 NtUserValidateHandleSecure (3211747, ... ) == 0x1 01601 896 NtUserValidateHandleSecure (3211747, ... ) == 0x1 01602 896 NtUserValidateHandleSecure (3211747, ... ) == 0x1 01603 896 NtUserCallOneParam (0, 40, ... ) == 0x4090409 01604 896 NtUserCallOneParam (0, 40, ... ) == 0x4090409 01605 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01606 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01607 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01608 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01609 896 NtUserQueryWindow (786756, 7, ... ) == 0x17010c 01610 896 NtUserGetImeInfoEx (1240764, 0, ... ) == 0x1 01611 896 NtUserGetClassInfo (1968963584, 1240148, 1240092, 1240140, 0, ... ) == 0xc079 01612 896 NtUserCreateWindowEx (0, 1240544, 1239308, (0, 1240544, 1239308, "MSCTFIME UI", -2013265920, 0, 0, 0, 0, 1507596, 0, 1968963584, 0, 1073742848, 0, ... , -2013265920, 0, 0, 0, 0, 1507596, 0, 1968963584, 0, 1073742848, 0, ... 01613 896 NtUserGetIconSize (65539, 0, 1238068, 1238072, ... ) == 0x1 01614 896 NtUserGetIconInfo (65539, 1238044, 1238036, 1238028, 1238064, 1, ... ) == 0x1 01615 896 NtUserFindExistingCursorIcon (1237808, 1237824, 1238000, ... ) == 0x10003 01616 896 NtGdiExtGetObjectW (621086199, 24, 1237808, ... ) == 0x18 01617 896 NtGdiGetDIBitsInternal (-2046752853, 621086199, 0, 64, 1359336, 1359288, 0, 256, 0, ... ) == 0x40 01618 896 NtUserGetDC (0, ... ) == 0x1010052 01619 896 NtGdiCreateDIBitmapInternal (16842834, 16, 32, 2, 0, 2118583256, 0, 48, 0, 0, 0, ... ) == 0x9b0505fe 01620 896 NtUserCallOneParam (16842834, 57, ... ) == 0x1 01621 896 NtGdiSelectBitmap (-2046752853, -1694169602, ... ) == 0x185000f 01622 896 NtGdiDoPalette (-2046752853, 0, 1, 1237668, 4, 0, ... ) == 0x1 01623 896 NtGdiStretchDIBitsInternal (-2046752853, 0, 0, 16, 32, 0, 0, 32, 64, 1359336, 1357048, 0, 13369376, 48, 256, 0, ... ) == 0x40 01624 896 NtGdiSelectBitmap (-2046752853, 25493519, ... ) == 0x9b0505fe 01625 896 NtGdiCreateCompatibleDC (-2046752853, ... ) == 0x6301069f 01626 896 NtGdiExtGetObjectW (-1694169602, 24, 1237692, ... ) == 0x18 01627 896 NtGdiCreateBitmap (16, 32, 1, 1, 0, ... ) == 0xa405056a 01628 896 NtGdiSelectBitmap (-2046752853, -1694169602, ... ) == 0x185000f 01629 896 NtGdiSelectBitmap (1661011615, -1543174806, ... ) == 0x185000f 01630 896 NtGdiBitBlt (1661011615, 0, 0, 16, 32, -2046752853, 0, 0, 13369376, -1, 0, ... ) == 0x1 01631 896 NtGdiSelectBitmap (-2046752853, 25493519, ... ) == 0x9b0505fe 01632 896 NtGdiSelectBitmap (1661011615, 25493519, ... ) == 0xa405056a 01633 896 NtGdiDeleteObjectApp (-1694169602, ... ) == 0x1 01634 896 NtGdiDeleteObjectApp (1661011615, ... ) == 0x1 01635 896 NtGdiExtGetObjectW (-653982136, 24, 1237808, ... ) == 0x18 01636 896 NtGdiGetDIBitsInternal (-2046752853, -653982136, 0, 32, 1359652, 1359600, 0, 4096, 0, ... ) == 0x20 01637 896 NtUserGetDC (0, ... ) == 0x1010052 01638 896 NtGdiCreateCompatibleBitmap (16842834, 16, 16, ... ) == 0x6505069f 01639 896 NtUserCallOneParam (16842834, 57, ... ) == 0x1 01640 896 NtGdiSelectBitmap (-2046752853, 1694828191, ... ) == 0x185000f 01641 896 NtGdiDoPalette (-2046752853, 0, 1, 1237668, 4, 0, ... ) == 0x0 01642 896 NtGdiStretchDIBitsInternal (-2046752853, 0, 0, 16, 16, 0, 0, 32, 32, 1359652, 1357048, 0, 13369376, 40, 4096, 0, ... ) == 0x20 01643 896 NtGdiSelectBitmap (-2046752853, 25493519, ... ) == 0x6505069f 01644 896 NtGdiDeleteObjectApp (621086199, ... ) == 0x1 01645 896 NtGdiDeleteObjectApp (-653982136, ... ) == 0x1 01646 896 NtUserCallOneParam (0, 33, ... ) == 0x250297 01647 896 NtUserSetCursorIconData (2425495, 1237852, 1237868, 1237912, ... ) == 0x1 01648 896 NtUserMessageCall (0xb0116, WM_NCCREATE, 0x0, 0x12e884, 0, 670, 1, ... ) == 0x1 01649 896 NtUserMessageCall (0xb0116, WM_NCCALCSIZE, 0x0, 0x12e8ac, 0, 670, 1, ... ) == 0x0 01650 896 NtUserSetProp (721174, 43288, -1, ... ) == 0x1 01651 896 NtUserSetWindowLong (721174, 4, 1352664, 1, ... ) == 0x0 01612 896 NtUserCreateWindowEx ... ) == 0xb0116 01652 896 NtUserSetWindowLong (721174, 0, 3211747, 0, ... ) == 0x0 01653 896 NtUserGetThreadState (17, ... ) == 0x0 01654 896 NtUserQueryWindow (1507596, 3, ... ) == 0xc0144 01655 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01656 896 NtUserValidateHandleSecure (3211747, ... ) == 0x1 01657 896 NtUserUpdateInputContext (3211747, 1, 0, ... ) == 0x1 01658 896 NtUserValidateHandleSecure (721174, ... ) == 0x1 01659 896 NtUserSetWindowLong (721174, 0, 0, 0, ... ) == 0x3101e3 01660 896 NtUserSetImeOwnerWindow (1507596, 0, ... ) == 0x1 01661 896 NtUserValidateHandleSecure (721174, ... ) == 0x1 01662 896 NtUserValidateHandleSecure (721174, ... ) == 0x1 01663 896 NtUserValidateHandleSecure (721174, ... ) == 0x1 01664 896 NtUserKillTimer (721174, 1, ... ) == 0x0 01665 896 NtUserSetTimer (721174, 1, 300, 0, ... ) == 0x1 01666 896 NtUserCallNoParam (7, ... ) == 0x1 01667 896 NtUserQueryWindow (1507596, 3, ... ) == 0xc0144 01668 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01669 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01670 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01671 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01672 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01673 896 NtUserQueryWindow (786756, 7, ... ) == 0x17010c 01674 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01675 896 NtUserValidateHandleSecure (721174, ... ) == 0x1 01676 896 NtUserValidateHandleSecure (721174, ... ) == 0x1 01677 896 NtUserCallHwndLock (1507596, 86, ... ) == 0x1 01678 896 NtUserNotifyIMEStatus (786756, 0, 0, ... ) == 0x81771b40 01539 896 NtUserSetFocus ... ) == 0x0 01679 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01680 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01681 896 NtUserSetWindowLong (786756, -12, 2, 0, ... ) == 0x1 01682 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01683 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01684 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01685 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01686 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01687 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01688 896 NtUserGetClassName (786756, 0, 1242756, ... ) == 0x6 01689 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01690 896 NtUserGetClassName (655666, 0, 1242756, ... ) == 0x6 01691 896 NtUserValidateHandleSecure (655666, ... ) == 0x1 01692 896 NtUserGetClassName (655682, 0, 1242756, ... ) == 0x6 01693 896 NtUserValidateHandleSecure (655682, ... ) == 0x1 01694 896 NtUserGetAncestor (590128, 1, ... ) == 0x10014 01695 896 NtUserValidateHandleSecure (65556, ... ) == 0x1 01696 896 NtUserSetWindowPos (590128, 0, 356, 335, 318, 126, 1047, ... ) == 0x1 01697 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01698 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01699 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01700 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01701 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01702 896 NtUserMessageCall (0x90130, 0x128, 0x30001, 0x0, 0, 670, 0, ... 01703 896 NtUserMessageCall (0xc0144, 0x128, 0x30001, 0x0, 0, 670, 0, ... ) == 0x0 01704 896 NtUserMessageCall (0xa0132, 0x128, 0x30001, 0x0, 0, 670, 0, ... ) == 0x0 01705 896 NtUserMessageCall (0xa0142, 0x128, 0x30001, 0x0, 0, 670, 0, ... ) == 0x0 01702 896 NtUserMessageCall ... ) == 0x0 01706 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01707 896 NtUserPeekMessage (0, 0, 0, 1, ... 01708 896 NtUserGetThreadState (0, ... ) == 0xc0144 01709 896 NtUserGetForegroundWindow (... ) == 0xf0104 01710 896 NtUserValidateHandleSecure (983300, ... ) == 0x1 01711 896 NtUserFindWindowEx (0, 0, (0, 0, "Shell_TrayWnd", 0x0, 0, ... ) , 0x0, 0, ... ) == 0x20052 01712 896 NtUserBuildHwndList (0, 131154, 1, 0, 64, ... (0x3003e, 0x3003c, 0x30040, 0x30042, 0x30044, 0x30046, 0x10076, 0x10082, 0x1007a, 0x1007e, 0x1, ), 11, ) == 0x0 01713 896 NtUserValidateHandleSecure (196670, ... ) == 0x1 01714 896 NtUserValidateHandleSecure (196670, ... ) == 0x1 01715 896 NtUserValidateHandleSecure (196668, ... ) == 0x1 01716 896 NtUserValidateHandleSecure (196668, ... ) == 0x1 01717 896 NtUserValidateHandleSecure (196672, ... ) == 0x1 01718 896 NtUserValidateHandleSecure (196672, ... ) == 0x1 01719 896 NtUserValidateHandleSecure (196674, ... ) == 0x1 01720 896 NtUserValidateHandleSecure (196674, ... ) == 0x1 01721 896 NtUserValidateHandleSecure (196676, ... ) == 0x1 01722 896 NtUserValidateHandleSecure (196676, ... ) == 0x1 01723 896 NtUserValidateHandleSecure (196678, ... ) == 0x1 01724 896 NtUserValidateHandleSecure (196678, ... ) == 0x1 01725 896 NtUserValidateHandleSecure (65654, ... ) == 0x1 01726 896 NtUserValidateHandleSecure (65654, ... ) == 0x1 01727 896 NtUserValidateHandleSecure (65666, ... ) == 0x1 01728 896 NtUserValidateHandleSecure (65666, ... ) == 0x1 01729 896 NtUserValidateHandleSecure (65658, ... ) == 0x1 01730 896 NtUserValidateHandleSecure (65658, ... ) == 0x1 01731 896 NtUserValidateHandleSecure (65662, ... ) == 0x1 01732 896 NtUserValidateHandleSecure (65662, ... ) == 0x1 01733 896 NtUserQueryWindow (131154, 1, ... ) == 0x6d4 01734 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01735 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01736 896 NtUserQueryWindow (983300, 1, ... ) == 0x544 01737 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01738 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01739 896 NtUserCallOneParam (0, 40, ... ) == 0x4090409 01707 896 NtUserPeekMessage ... {0x0, WM_USER+0xbca1, 0x11, 0xc0144, 0x131130f, {0, 0}}, ) == 0x1 01740 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01741 896 NtUserCallMsgFilter (1243524, 0, ... ) == 0x0 01742 896 NtUserShowWindow (590128, 1, ... 01743 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01744 896 NtUserInternalGetWindowText (0x90130, 260, ... (0x90130, 260, ... "GSfx Archive", ) , ) == 0xc 01745 896 NtUserGetWindowDC (590128, ... ) == 0x1010053 01746 896 NtGdiGetRandomRgn (16842835, 1745094038, 1, ... ) == 0x0 01747 896 NtGdiIntersectClipRect (16842835, 0, 0, 0, 0, ... ) == 0x3 01748 896 NtGdiGetCharSet (16842835, ... ) == 0x4e4 01749 896 NtGdiExtSelectClipRgn (16842835, 0, 5, ... ) == 0x2 01750 896 NtUserCallOneParam (16842835, 57, ... ) == 0x1 01751 896 NtUserCalcMenuBar (590128, 3, 3, 29, 9841560, ... ) == 0x0 01752 896 NtUserMessageCall (0x90130, WM_GETICON, 0x2, 0x0, 1241852, 690, 0, ... 01753 896 NtUserMessageCall (0x90130, WM_GETICON, 0x2, 0x0, 0, 670, 0, ... ) == 0x0 01752 896 NtUserMessageCall ... ) == 0x0 01754 896 NtUserMessageCall (0x90130, WM_GETICON, 0x0, 0x0, 1241852, 690, 0, ... 01755 896 NtUserMessageCall (0x90130, WM_GETICON, 0x0, 0x0, 0, 670, 0, ... ) == 0x0 01754 896 NtUserMessageCall ... ) == 0x0 01756 896 NtUserMessageCall (0x90130, WM_GETICON, 0x1, 0x0, 1241852, 690, 0, ... 01757 896 NtUserMessageCall (0x90130, WM_GETICON, 0x1, 0x0, 0, 670, 0, ... ) == 0x0 01756 896 NtUserMessageCall ... ) == 0x0 01758 896 NtUserGetTitleBarInfo (590128, 1242484, ... ) == 0x1 01759 896 NtUserGetDCEx (590128, 0, 66561, ... ) == 0x1010050 01760 896 NtGdiExcludeClipRect (16842832, 3, 29, 315, 123, ... ) == 0x3 01761 896 NtGdiDrawStream (16842832, 96, 1241968, ... ) == 0x1 01762 896 NtGdiDrawStream (16842832, 96, 1241968, ... ) == 0x1 01763 896 NtGdiDrawStream (16842832, 96, 1241968, ... ) == 0x1 01764 896 NtGdiCreateCompatibleBitmap (16842832, 318, 29, ... ) == 0x2a0505f7 01765 896 NtGdiCreateCompatibleDC (16842832, ... ) == 0xc0103d2 01766 896 NtGdiSelectBitmap (201393106, 704972279, ... ) == 0x185000f 01767 896 NtGdiDrawStream (201393106, 96, 1241860, ... ) == 0x1 01768 896 NtGdiDrawStream (201393106, 96, 1241816, ... ) == 0x1 01769 896 NtGdiDrawStream (201393106, 96, 1241816, ... ) == 0x1 01770 896 NtUserInternalGetWindowText (0x90130, 260, ... (0x90130, 260, ... "GSfx Archive", ) , ) == 0xc 01771 896 NtGdiGetRandomRgn (201393106, 1761871254, 1, ... ) == 0x0 01772 896 NtGdiIntersectClipRect (201393106, 8, 8, 290, 25, ... ) == 0x3 01773 896 NtGdiExtSelectClipRgn (201393106, 0, 5, ... ) == 0x2 01774 896 NtGdiGetRandomRgn (201393106, 1778648470, 1, ... ) == 0x0 01775 896 NtGdiIntersectClipRect (201393106, 7, 7, 289, 25, ... ) == 0x3 01776 896 NtGdiExtSelectClipRgn (201393106, 0, 5, ... ) == 0x2 01777 896 NtGdiBitBlt (16842832, 0, 0, 318, 29, 201393106, 0, 0, 13369376, -1, 0, ... ) == 0x1 01778 896 NtGdiSelectBitmap (201393106, 25493519, ... ) == 0x2a0505f7 01779 896 NtGdiDeleteObjectApp (201393106, ... ) == 0x1 01780 896 NtGdiDeleteObjectApp (704972279, ... ) == 0x1 01781 896 NtUserCallOneParam (16842832, 57, ... ) == 0x1 01782 896 NtUserFillWindow (590128, 590128, 16842833, 4, ... 01783 896 NtUserGetAncestor (590128, 1, ... ) == 0x10014 01784 896 NtUserValidateHandleSecure (65556, ... ) == 0x1 01785 896 NtUserGetAncestor (65556, 1, ... ) == 0x0 01782 896 NtUserFillWindow ... ) == 0x1 01786 896 NtUserInternalGetWindowText (0x90130, 260, ... (0x90130, 260, ... "GSfx Archive", ) , ) == 0xc 01787 896 NtUserGetWindowDC (590128, ... ) == 0x1010053 01788 896 NtGdiGetRandomRgn (16842835, 1795425686, 1, ... ) == 0x0 01789 896 NtGdiIntersectClipRect (16842835, 0, 0, 0, 0, ... ) == 0x3 01790 896 NtGdiGetCharSet (16842835, ... ) == 0x4e4 01791 896 NtGdiExtSelectClipRgn (16842835, 0, 5, ... ) == 0x2 01792 896 NtUserCallOneParam (16842835, 57, ... ) == 0x1 01793 896 NtUserCalcMenuBar (590128, 3, 3, 29, 9841560, ... ) == 0x0 01794 896 NtUserMessageCall (0x90130, WM_GETICON, 0x2, 0x0, 1242144, 690, 0, ... 01795 896 NtUserMessageCall (0x90130, WM_GETICON, 0x2, 0x0, 0, 670, 0, ... ) == 0x0 01794 896 NtUserMessageCall ... ) == 0x0 01796 896 NtUserMessageCall (0x90130, WM_GETICON, 0x0, 0x0, 1242144, 690, 0, ... 01797 896 NtUserMessageCall (0x90130, WM_GETICON, 0x0, 0x0, 0, 670, 0, ... ) == 0x0 01796 896 NtUserMessageCall ... ) == 0x0 01798 896 NtUserMessageCall (0x90130, WM_GETICON, 0x1, 0x0, 1242144, 690, 0, ... 01799 896 NtUserMessageCall (0x90130, WM_GETICON, 0x1, 0x0, 0, 670, 0, ... ) == 0x0 01798 896 NtUserMessageCall ... ) == 0x0 01800 896 NtUserGetTitleBarInfo (590128, 1242776, ... ) == 0x1 01801 896 NtUserBuildHwndList (0, 590128, 1, 0, 64, ... (0xc0144, 0xa0132, 0xa0142, 0x1, ), 4, ) == 0x0 01802 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01803 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01804 896 NtUserValidateHandleSecure (786756, ... ) == 0x1 01805 896 NtUserValidateHandleSecure (655666, ... ) == 0x1 01806 896 NtUserValidateHandleSecure (655666, ... ) == 0x1 01807 896 NtUserValidateHandleSecure (655666, ... ) == 0x1 01808 896 NtUserValidateHandleSecure (655682, ... ) == 0x1 01809 896 NtUserValidateHandleSecure (655682, ... ) == 0x1 01810 896 NtUserValidateHandleSecure (655682, ... ) == 0x1 01811 896 NtUserGetWindowDC (0, ... ) == 0x1010054 01812 896 NtUserCallOneParam (16842836, 57, ... ) == 0x1 01813 896 NtGdiExtCreateRegion (0, 112, 9842520, ... ) == 0x2c0405f7 01814 896 NtGdiOffsetRgn (738461175, 0, 0, ... ) == 0x3 01815 896 NtGdiCombineRgn (1812202902, 738461175, 1812202902, 5, ... ) == 0x3 01816 896 NtGdiCreateRectRgn (0, 0, 1, 1, ... ) == 0xd0403d2 01817 896 NtGdiCombineRgn (1812202902, 218366930, 1812202902, 2, ... ) == 0x3 01818 896 NtGdiCreateRectRgn (0, 0, 1, 1, ... ) == 0x9d0405fe 01819 896 NtGdiCombineRgn (1812202902, -1660680706, 1812202902, 2, ... ) == 0x3 01820 896 NtGdiCreateRectRgn (0, 0, 1, 1, ... ) == 0xe20405ed 01821 896 NtGdiCombineRgn (1812202902, -503052819, 1812202902, 2, ... ) == 0x3 01822 896 NtGdiCreateRectRgn (0, 0, 1, 1, ... ) == 0xc4040679 01823 896 NtGdiCombineRgn (1812202902, -1006369159, 1812202902, 2, ... ) == 0x3 01824 896 NtGdiCreateRectRgn (0, 0, 1, 1, ... ) == 0x95040580 01825 896 NtGdiCombineRgn (-1794898560, 1812202902, 0, 5, ... ) == 0x3 01826 896 NtUserSetWindowRgn (590128, 1812202902, 1, ... 01827 896 NtUserMessageCall (0x90130, WM_NCCALCSIZE, 0x1, 0x12f5d4, 0, 670, 0, ... ) == 0x0 01828 896 NtUserInternalGetWindowText (0x90130, 260, ... (0x90130, 260, ... "GSfx Archive", ) , ) == 0xc 01829 896 NtUserGetWindowDC (590128, ... ) == 0x1010053 01830 896 NtGdiGetRandomRgn (16842835, -989591943, 1, ... ) == 0x0 01831 896 NtGdiIntersectClipRect (16842835, 0, 0, 0, 0, ... ) == 0x3 01832 896 NtGdiGetCharSet (16842835, ... ) == 0x4e4 01833 896 NtGdiExtSelectClipRgn (16842835, 0, 5, ... ) == 0x2 01834 896 NtUserCallOneParam (16842835, 57, ... ) == 0x1 01835 896 NtUserCalcMenuBar (590128, 3, 3, 29, 9841560, ... ) == 0x0 01836 896 NtUserMessageCall (0x90130, WM_GETICON, 0x2, 0x0, 1240924, 690, 0, ... 01837 896 NtUserMessageCall (0x90130, WM_GETICON, 0x2, 0x0, 0, 670, 0, ... ) == 0x0 01836 896 NtUserMessageCall ... ) == 0x0 01838 896 NtUserMessageCall (0x90130, WM_GETICON, 0x0, 0x0, 1240924, 690, 0, ... 01839 896 NtUserMessageCall (0x90130, WM_GETICON, 0x0, 0x0, 0, 670, 0, ... ) == 0x0 01838 896 NtUserMessageCall ... ) == 0x0 01840 896 NtUserMessageCall (0x90130, WM_GETICON, 0x1, 0x0, 1240924, 690, 0, ... 01841 896 NtUserMessageCall (0x90130, WM_GETICON, 0x1, 0x0, 0, 670, 0, ... ) == 0x0 01840 896 NtUserMessageCall ... ) == 0x0 01842 896 NtUserGetTitleBarInfo (590128, 1241556, ... ) == 0x1 01843 896 NtUserGetDCEx (590128, 0, 66561, ... ) == 0x1010051 01844 896 NtGdiExcludeClipRect (16842833, 3, 29, 315, 123, ... ) == 0x3 01845 896 NtGdiDrawStream (16842833, 96, 1241040, ... ) == 0x1 01846 896 NtGdiDrawStream (16842833, 96, 1241040, ... ) == 0x1 01847 896 NtGdiDrawStream (16842833, 96, 1241040, ... ) == 0x1 01848 896 NtGdiCreateCompatibleBitmap (16842833, 318, 29, ... ) == 0xa50506d8 01849 896 NtGdiCreateCompatibleDC (16842833, ... ) == 0x52010763 01850 896 NtGdiSelectBitmap (1375799139, -1526397224, ... ) == 0x185000f 01851 896 NtGdiDrawStream (1375799139, 96, 1240932, ... ) == 0x1 01852 896 NtGdiDrawStream (1375799139, 96, 1240888, ... ) == 0x1 01853 896 NtGdiDrawStream (1375799139, 96, 1240888, ... ) == 0x1 01854 896 NtUserInternalGetWindowText (0x90130, 260, ... (0x90130, 260, ... "GSfx Archive", ) , ) == 0xc 01855 896 NtGdiGetRandomRgn (1375799139, -972814727, 1, ... ) == 0x0 01856 896 NtGdiIntersectClipRect (1375799139, 8, 8, 290, 25, ... ) == 0x3 01857 896 NtGdiExtSelectClipRgn (1375799139, 0, 5, ... ) == 0x2 01858 896 NtGdiGetRandomRgn (1375799139, -956037511, 1, ... ) == 0x0 01859 896 NtGdiIntersectClipRect (1375799139, 7, 7, 289, 25, ... ) == 0x3 01860 896 NtGdiExtSelectClipRgn (1375799139, 0, 5, ... ) == 0x2 01861 896 NtGdiBitBlt (16842833, 0, 0, 318, 29, 1375799139, 0, 0, 13369376, -1, 0, ... ) == 0x1 01862 896 NtGdiSelectBitmap (1375799139, 25493519, ... ) == 0xa50506d8 01863 896 NtGdiDeleteObjectApp (1375799139, ... ) == 0x1 01864 896 NtGdiDeleteObjectApp (-1526397224, ... ) == 0x1 01865 896 NtUserCallOneParam (16842833, 57, ... ) == 0x1 01866 896 NtUserFillWindow (590128, 590128, 16842832, 4, ... 01867 896 NtUserGetAncestor (590128, 1, ... ) == 0x10014 01868 896 NtUserValidateHandleSecure (65556, ... ) == 0x1 01869 896 NtUserGetAncestor (65556, 1, ... ) == 0x0 01866 896 NtUserFillWindow ... ) == 0x1 01826 896 NtUserSetWindowRgn ... ) == 0x1 01742 896 NtUserShowWindow ... ) == 0x0 01870 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01871 896 NtUserCallHwndLock (590128, 94, ... 01872 896 NtUserMessageCall (0x90130, WM_PAINT, 0x0, 0x0, 0, 670, 0, ... ) == 0x0 01873 896 NtUserBeginPaint (0xc0144, 1243164, ... 01874 896 NtUserMessageCall (0xc0144, WM_NCPAINT, 0x1, 0x0, 0, 670, 0, ... ) == 0x0 01873 896 NtUserBeginPaint ... ) == 0x1010050 01875 896 NtUserGetControlBrush (0xc0144, 16842832, 309, ... ) == 0x1100056 01876 896 NtGdiIntersectClipRect (16842832, 0, 0, 75, 23, ... ) == 0x3 01877 896 NtGdiIntersectClipRect (16842832, 3, 3, 72, 20, ... ) == 0x3 01878 896 NtUserEndPaint (0xc0144, 1243164, ... ) == 0x1 01879 896 NtUserBeginPaint (0xa0132, 1243168, ... 01880 896 NtUserMessageCall (0xa0132, WM_NCPAINT, 0x1, 0x0, 0, 670, 0, ... ) == 0x0 01879 896 NtUserBeginPaint ... ) == 0x1010050 01881 896 NtGdiIntersectClipRect (16842832, 0, 0, 32, 32, ... ) == 0x3 01882 896 NtUserGetControlBrush (0xa0132, 16842832, 312, ... 01883 896 NtUserValidateHandleSecure (655666, ... ) == 0x1 01884 896 NtUserValidateHandleSecure (655666, ... ) == 0x1 01882 896 NtUserGetControlBrush ... ) == 0x1100056 01885 896 NtGdiGetDCDword (16842832, 7, 1242852, ... ) == 0x1 01886 896 NtUserDrawIconEx (16842832, 0, 0, 65545, 32, 32, 0, 17825878, 3, 0, 1242904, ... ) == 0x1 01887 896 NtUserEndPaint (0xa0132, 1243168, ... ) == 0x1 01888 896 NtUserBeginPaint (0xa0142, 1243168, ... 01889 896 NtUserMessageCall (0xa0142, WM_NCPAINT, 0x1, 0x0, 0, 670, 0, ... ) == 0x0 01888 896 NtUserBeginPaint ... ) == 0x1010050 01890 896 NtGdiIntersectClipRect (16842832, 0, 0, 245, 15, ... ) == 0x3 01891 896 NtUserGetControlBrush (0xa0142, 16842832, 312, ... 01892 896 NtUserValidateHandleSecure (655682, ... ) == 0x1 01893 896 NtUserValidateHandleSecure (655682, ... ) == 0x1 01891 896 NtUserGetControlBrush ... ) == 0x1100056 01894 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01895 896 NtGdiGetTextCharsetInfo (16842832, 0, 0, ... ) == 0x0 01896 896 NtUserEndPaint (0xa0142, 1243168, ... ) == 0x1 01871 896 NtUserCallHwndLock ... ) == 0x1 01897 896 NtUserWaitMessage (... ) == 0x1 01898 896 NtUserPeekMessage (0, 0, 0, 1, ... 01899 896 NtUserMessageCall (0x90130, WM_GETICON, 0x2, 0x0, 0, 670, 0, ... ) == 0x0 01898 896 NtUserPeekMessage ... {0x0, WM_USER+0xbca1, 0x11, 0xc0144, 0x131130f, {0, 0}}, ) == 0x0 01900 896 NtUserWaitMessage (... ) == 0x1 01901 896 NtUserPeekMessage (0, 0, 0, 1, ... 01902 896 NtUserMessageCall (0x90130, WM_GETICON, 0x0, 0x0, 0, 670, 0, ... ) == 0x0 01901 896 NtUserPeekMessage ... {0x0, WM_USER+0xbca1, 0x11, 0xc0144, 0x131130f, {0, 0}}, ) == 0x0 01903 896 NtUserWaitMessage (... ) == 0x1 01904 896 NtUserPeekMessage (0, 0, 0, 1, ... 01905 896 NtUserMessageCall (0x90130, WM_GETICON, 0x1, 0x0, 0, 670, 0, ... ) == 0x0 01904 896 NtUserPeekMessage ... {0x0, WM_USER+0xbca1, 0x11, 0xc0144, 0x131130f, {0, 0}}, ) == 0x0 01906 896 NtUserWaitMessage (... ) == 0x1 01907 896 NtUserPeekMessage (0, 0, 0, 1, ... {0xb0116, WM_TIMER, 0x1, 0x0, 0x1311486, {0, 0}}, ) == 0x1 01908 896 NtUserValidateHandleSecure (590128, ... ) == 0x1 01909 896 NtUserCallMsgFilter (1243524, 0, ... ) == 0x0 01910 896 NtUserValidateHandleSecure (721174, ... ) == 0x1 01911 896 NtUserValidateHandleSecure (721174, ... ) == 0x1 01912 896 NtUserValidateHandleSecure (721174, ... ) == 0x1 01913 896 NtUserValidateHandleSecure (721174, ... ) == 0x1 01914 896 NtUserKillTimer (721174, 1, ... ) == 0x1 01915 896 NtUserValidateHandleSecure (0, ... ) == 0x0 01916 896 NtUserWaitMessage (...