Edit tour

Windows Analysis Report
ntoskrnl.exe

Overview

General Information

Sample Name:ntoskrnl.exe
Analysis ID:1325053
MD5:9ab0549d50a61aae2e4e85987d8f09ce
SHA1:7fb4e37be58b2a84dc246729ca5f722af06d2cda
SHA256:519979c376bcc3400d83c790602cfb2de2bc8a031fc1a1d70eaf8d6a508cf155
Errors
  • Corrupt sample or wrongly selected analyzer. Details: The %1 application cannot be run in Win32 mode.

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

PE file contains more sections than normal
Sample file is different than original file name gathered from version info
Program does not show much activity (idle)
Entry point lies outside standard sections
PE file contains sections with non-standard names

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w7x64
  • ntoskrnl.exe (PID: 1660 cmdline: C:\Users\user\Desktop\ntoskrnl.exe MD5: 9AB0549D50A61AAE2E4E85987D8F09CE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: ntoskrnl.exeStatic PE information: certificate valid
Source: ntoskrnl.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF
Source: Binary string: ntkrnlmp.pdbUGP source: ntoskrnl.exe
Source: Binary string: ntkrnlmp.pdb source: ntoskrnl.exe
Source: ntoskrnl.exeString found in binary or memory: https://www.windows.com/stopcodeYour
Source: ntoskrnl.exeStatic PE information: Number of sections : 34 > 10
Source: ntoskrnl.exe, 00000000.00000002.340447558.0000000140A4E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamentkrnlmp.exej% vs ntoskrnl.exe
Source: ntoskrnl.exe, 00000000.00000000.339720903.000000013FA20000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: \SwDevice\CMNotify\Dev\QueryParametersCompanyNameProductNameFileVersionRPC ControlSharedStateInternalName\Dev\NoStateSecure SystemProductVersionLegalCopyrightisolatedWin32-FileDescriptionOriginalFilenameMemory CompressionKernel-ProductInfo\SystemRoot\System32\AppContainerNamedObjectsSecurity-System-Capability-Kernel-ProductInfoLegacyMapping\Registry\Machine\SYSTEM\CurrentControlSet\Control\KernelVelocity vs ntoskrnl.exe
Source: ntoskrnl.exeBinary or memory string: \SwDevice\CMNotify\Dev\QueryParametersCompanyNameProductNameFileVersionRPC ControlSharedStateInternalName\Dev\NoStateSecure SystemProductVersionLegalCopyrightisolatedWin32-FileDescriptionOriginalFilenameMemory CompressionKernel-ProductInfo\SystemRoot\System32\AppContainerNamedObjectsSecurity-System-Capability-Kernel-ProductInfoLegacyMapping\Registry\Machine\SYSTEM\CurrentControlSet\Control\KernelVelocity vs ntoskrnl.exe
Source: ntoskrnl.exeBinary or memory string: OriginalFilenamentkrnlmp.exej% vs ntoskrnl.exe
Source: ntoskrnl.exeString found in binary or memory: If you call a support person, give them this info:We're just collecting some error info, and then we'll restart for you.Your device ran into a problem and needs to restart.Stop Code:For more information about this issue and possible fixes, visit 1What failed:You can restart.%1% completeWe're just collecting some error info, and then you can restart.We'll restart for you. It is now safe to power off the system.Please release the power button.We just need a few more seconds to shut down.https://www.windows.com/stopcodeYour Windows Insider Build ran into a problem and needs to restart.
Source: ntoskrnl.exeString found in binary or memory: If you call a support person, give them this info:We're just collecting some error info, and then we'll restart for you.Your device ran into a problem and needs to restart.Stop Code:For more information about this issue and possible fixes, visit 1What failed:You can restart.%1% completeWe're just collecting some error info, and then you can restart.We'll restart for you. It is now safe to power off the system.Please release the power button.We just need a few more seconds to shut down.https://www.windows.com/stopcodeYour Windows Insider Build ran into a problem and needs to restart.
Source: ntoskrnl.exeBinary string: \Device\Unknownnt!store memory compression
Source: ntoskrnl.exeBinary string: \Device\FileInfo
Source: ntoskrnl.exeBinary string: \Device\Harddisk%d\Partition0
Source: ntoskrnl.exeBinary string: \\Device\Ramdisk%wZ
Source: ntoskrnl.exeBinary string: \Device\HarddiskVolume
Source: ntoskrnl.exeBinary string: \Device\Mup
Source: ntoskrnl.exeBinary string: \Device\PhysicalMemory
Source: ntoskrnl.exeBinary string: @\Device\NamedPipe
Source: ntoskrnl.exeBinary string: \Registry\Machine\SYSTEM\CurrentControlSet\Control\WindowsFullProcessInformationSID\Device\UwfvolControl
Source: ntoskrnl.exeBinary string: \Device\WMIDataDevice
Source: ntoskrnl.exeBinary string: \SystemRoot\ntbtlog.txt\Device\%08lx
Source: ntoskrnl.exeBinary string: )Microsoft Root Certificate Authority 2011\Device\VMBus\{4d12e519-17a0-4ae4-8eaa-5270fc6abdb7}-{dcc079ae-60ba-4d07-847c-3493609c0870}-0000\Device\LanmanRedirector\Device\vmsmb\Silos
Source: ntoskrnl.exeBinary string: \Device\Harddisk%lu\Partition%lu
Source: ntoskrnl.exeBinary string: \Device\cimfs\%wZ
Source: ntoskrnl.exeBinary string: \Device\%s\Partition%lu\DeviceHarddisk
Source: ntoskrnl.exeBinary string: \Device\RamdiskRDIMAGELENGTH
Source: ntoskrnl.exeBinary string: \Device\RdyBoost
Source: ntoskrnl.exeBinary string: \Device\CdRom%d\Device\Harddisk%d\Partition0
Source: ntoskrnl.exeBinary string: \Device\CdRom%d\ArcName\%s
Source: ntoskrnl.exeBinary string: \Device\RawTapelpacAppExperience
Source: ntoskrnl.exeBinary string: \Device\DeviceApi
Source: ntoskrnl.exeBinary string: \Device\Harddisk%u\Partition%u
Source: ntoskrnl.exeBinary string: \Device\Harddisk%lu\Partition0
Source: ntoskrnl.exeBinary string: \\Device\HarddiskVolume%lu
Source: ntoskrnl.exeBinary string: \Device\Device\BootDevice
Source: ntoskrnl.exeBinary string: \Device\VolumesSafeForWriteAccess
Source: ntoskrnl.exeBinary string: \KernelObjects\MemoryPartition0\Device\RawDisk\Device\RawCdRom
Source: ntoskrnl.exeBinary string: \Device\OSDataDevice
Source: ntoskrnl.exeBinary string: \Device\Ramdisk%wZ
Source: ntoskrnl.exeBinary string: \Device\Harddisk%d\Partition%d
Source: ntoskrnl.exeBinary string: \Device\CdRom%d
Source: ntoskrnl.exeBinary string: \Device\ahcache\Device\VRegDriver
Source: ntoskrnl.exeBinary string: \Device\MountPointManager
Source: ntoskrnl.exeBinary string: EnableDynamicLowMemoryThreshold\Device\WindowsTrustedRT\{699AA2F1-A42E-40DF-BABE-3AAAD2BB6A47}\Device\SysEnv
Source: classification engineClassification label: unknown1.winEXE@1/0@0/0
Source: ntoskrnl.exeStatic file information: File size 12092800 > 1048576
Source: ntoskrnl.exeStatic PE information: More than 3256 > 100 exports found
Source: initial sampleStatic PE information: Valid certificate with Microsoft Issuer
Source: ntoskrnl.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: ntoskrnl.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: ntoskrnl.exeStatic PE information: certificate valid
Source: ntoskrnl.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x47d000
Source: ntoskrnl.exeStatic PE information: Raw size of PAGE is bigger than: 0x100000 < 0x40b000
Source: ntoskrnl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: ntoskrnl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: ntoskrnl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: ntoskrnl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: ntoskrnl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: ntoskrnl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: ntoskrnl.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF
Source: ntoskrnl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: ntkrnlmp.pdbUGP source: ntoskrnl.exe
Source: Binary string: ntkrnlmp.pdb source: ntoskrnl.exe
Source: initial sampleStatic PE information: section where entry point is pointing to: PAGELK
Source: ntoskrnl.exeStatic PE information: section name: PROTDATA
Source: ntoskrnl.exeStatic PE information: section name: GFIDS
Source: ntoskrnl.exeStatic PE information: section name: Pad1
Source: ntoskrnl.exeStatic PE information: section name: PAGELK
Source: ntoskrnl.exeStatic PE information: section name: POOLCODE
Source: ntoskrnl.exeStatic PE information: section name: PAGEKD
Source: ntoskrnl.exeStatic PE information: section name: PAGEVRFY
Source: ntoskrnl.exeStatic PE information: section name: PAGEHDLS
Source: ntoskrnl.exeStatic PE information: section name: PAGEBGFX
Source: ntoskrnl.exeStatic PE information: section name: TRACESUP
Source: ntoskrnl.exeStatic PE information: section name: PAGECMRC
Source: ntoskrnl.exeStatic PE information: section name: KVASCODE
Source: ntoskrnl.exeStatic PE information: section name: RETPOL
Source: ntoskrnl.exeStatic PE information: section name: INITKDBG
Source: ntoskrnl.exeStatic PE information: section name: MINIEX
Source: ntoskrnl.exeStatic PE information: section name: Pad2
Source: ntoskrnl.exeStatic PE information: section name: ALMOSTRO
Source: ntoskrnl.exeStatic PE information: section name: CACHEALI
Source: ntoskrnl.exeStatic PE information: section name: PAGEDATA
Source: ntoskrnl.exeStatic PE information: section name: PAGEVRFD
Source: ntoskrnl.exeStatic PE information: section name: INITDATA
Source: ntoskrnl.exeStatic PE information: section name: Pad3
Source: ntoskrnl.exeStatic PE information: section name: CFGRO
Source: ntoskrnl.exeStatic PE information: section name: Pad4
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: ntoskrnl.exeBinary or memory string: AVMWAREEtw5
Source: ntoskrnl.exeBinary or memory string: AVMWARE
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Command and Scripting Interpreter
Path InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1325053 Sample: ntoskrnl.exe Startdate: 13/10/2023 Architecture: WINDOWS Score: 1 4 ntoskrnl.exe 2->4         started       
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://www.windows.com/stopcodeYourntoskrnl.exefalse
    high
    No contacted IP infos
    Joe Sandbox Version:38.0.0 Ammolite
    Analysis ID:1325053
    Start date and time:2023-10-13 03:28:31 +02:00
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 2m 22s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
    Number of analysed new started processes analysed:2
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample file name:ntoskrnl.exe
    Detection:UNKNOWN
    Classification:unknown1.winEXE@1/0@0/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .exe
    • Unable to launch sample, stop analysis
    • Corrupt sample or wrongly selected analyzer. Details: The %1 application cannot be run in Win32 mode.
    • Exclude process from analysis (whitelisted): dllhost.exe
    • Excluded IPs from analysis (whitelisted): 8.250.163.254, 8.253.129.113, 8.250.169.254, 8.250.177.254, 8.249.55.254, 209.197.3.8
    • Excluded domains from analysis (whitelisted): fg.download.windowsupdate.com.c.footprint.net, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, wu-bg-shim.trafficmanager.net
    No simulations
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    File type:PE32+ executable (native) x86-64, for MS Windows
    Entropy (8bit):6.514197846890028
    TrID:
    • Win64 Device Driver (generic) (12004/3) 43.57%
    • OS/2 Executable (generic) (11537/16) 41.87%
    • Generic Win/DOS Executable (2004/3) 7.27%
    • DOS Executable Generic (2002/1) 7.27%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.03%
    File name:ntoskrnl.exe
    File size:12'092'800 bytes
    MD5:9ab0549d50a61aae2e4e85987d8f09ce
    SHA1:7fb4e37be58b2a84dc246729ca5f722af06d2cda
    SHA256:519979c376bcc3400d83c790602cfb2de2bc8a031fc1a1d70eaf8d6a508cf155
    SHA512:2195bbe6ce48cc0943a4980d69b4bcae44ef5c0bced1d399db3d0ab8a159612b9c885a1e85d4dac166ff4b03c074aca47d67e118d3a175e0c85b6b2ff24f96d7
    SSDEEP:196608:+yGx8xruHKQYQUL7n2+j6rBizpU83Srr5x1xyxfC5:Ux8xgU7n2+jKPTyA5
    TLSH:7AC69E62E3E951E4D6BBC179C656861BEBF1B81513305BCF11A08A5A1F33BE16B3D302
    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...............................................G.......G...........M.....p............................................................
    Icon Hash:aaf3e3e3918382a0
    Entrypoint:0x140a88010
    Entrypoint Section:PAGELK
    Digitally signed:true
    Imagebase:0x140000000
    Subsystem:native
    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF
    Time Stamp:0x37351BFE [Sun May 9 05:24:14 1999 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:10
    OS Version Minor:0
    File Version Major:10
    File Version Minor:0
    Subsystem Version Major:10
    Subsystem Version Minor:0
    Import Hash:d0c837d6735a7d6b2623d0b0d818e0b8
    Signature Valid:true
    Signature Issuer:CN=Microsoft Windows Production PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
    Signature Validation Error:The operation completed successfully
    Error Number:0
    Not Before, Not After
    • 2/2/2023 4:05:41 PM 1/31/2024 4:05:41 PM
    Subject Chain
    • CN=Microsoft Windows, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
    Version:3
    Thumbprint MD5:8BA9D783638C7A19E193C5B6A251F742
    Thumbprint SHA-1:58FD671E2D4D200CE92D6E799EC70DF96E6D2664
    Thumbprint SHA-256:1721693D3E23C7ABF800AE7B86654ED86DCEAB48C530A57C00D24EF23FF7407E
    Serial:330000041331BC198807A90774000000000413
    Instruction
    dec eax
    sub esp, 38h
    dec esp
    mov dword ptr [esp+30h], edi
    dec esp
    mov edi, esp
    dec eax
    mov dword ptr [00295A35h], ecx
    mov ecx, FFFFFFFFh
    dec eax
    mov edx, dword ptr [00295A29h]
    dec esp
    mov edx, dword ptr [edx+00000088h]
    inc ecx
    cmp dword ptr [edx+24h], 00000000h
    jne 00007F06804CC987h
    call 00007F06804F6983h
    dec eax
    mov ecx, dword ptr [00295A0Fh]
    dec eax
    mov edx, dword ptr [ecx+00000088h]
    dec esp
    mov edx, edx
    dec eax
    sub edx, 00000180h
    dec eax
    mov dword ptr [edx+18h], edx
    dec esp
    mov dword ptr [edx+20h], edx
    inc ecx
    mov eax, cr0
    dec esp
    mov dword ptr [edx+00000280h], eax
    inc ecx
    mov eax, cr2
    dec esp
    mov dword ptr [edx+00000288h], eax
    inc ecx
    mov eax, cr3
    dec esp
    mov dword ptr [edx+00000290h], eax
    inc ecx
    mov eax, cr4
    dec esp
    mov dword ptr [edx+00000298h], eax
    sgdt fword ptr [edx+000002D6h]
    dec esp
    mov eax, dword ptr [edx+000002D8h]
    dec esp
    mov dword ptr [edx], eax
    sidt fword ptr [edx+000002E6h]
    dec esp
    mov ecx, dword ptr [edx+000002E8h]
    dec esp
    mov dword ptr [edx+38h], ecx
    str word ptr [edx+000002F0h]
    sldt word ptr [edx+000002F2h]
    mov dword ptr [edx+00000180h], 00001F80h
    ldmxcsr dword ptr [edx+00000180h]
    inc ecx
    cmp dword ptr [edx+24h], 00000000h
    jne 00007F06804CC98Bh
    Programming Language:
    • [IMP] VS2008 SP1 build 30729
    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x1480000x1a662.edata
    IMAGE_DIRECTORY_ENTRY_IMPORT0x1456780x190.idata
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x10000000x3bef0.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0xd20000x72204.pdata
    IMAGE_DIRECTORY_ENTRY_SECURITY0xb860000x2580INIT
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x103c0000x59cc.reloc
    IMAGE_DIRECTORY_ENTRY_DEBUG0x158700x70.rdata
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x62300x140.rdata
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0x1450000x648.idata
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .rdata0x10000xd01b00xd1000False0.4160144568630383Targa image data - RGB - RLE 1 x 65536 x 8 +32336 +16519 ""5.912077794271982IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_READ
    .pdata0xd20000x722040x73000False0.5167841372282609data6.525442531490713IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_READ
    .idata0x1450000x21ec0x3000False0.223876953125data3.7094861816298264IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_READ
    .edata0x1480000x1a6620x1b000False0.3699273003472222data5.974751793449492IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    PROTDATA0x1630000x10x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_READ
    GFIDS0x1640000xa1ac0xb000False0.4186345880681818data5.133044845280196IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
    Pad10x16f0000x910000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
    .text0x2000000x47c6ad0x47d000unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    PAGE0x67d0000x40a52e0x40b000unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    PAGELK0xa880000x26f140x27000False0.6187650240384616data6.544126606005152IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    POOLCODE0xaaf0000x10c90x2000False0.368408203125data4.054811726645037IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    PAGEKD0xab10000x5ef80x6000False0.6277262369791666data6.491978032068894IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    PAGEVRFY0xab70000x327fb0x33000False0.4615933287377451GTA audio index data (SDT)6.378776394854519IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    PAGEHDLS0xaea0000x27030x3000False0.4554036458333333data5.485591349857722IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    PAGEBGFX0xaed0000x6afd0x7000False0.5697195870535714data6.371166395036924IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    TRACESUP0xaf40000x19030x2000False0.478515625data5.481195045946051IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    PAGECMRC0xaf60000xf770x1000False0.634033203125data6.169861400433646IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    KVASCODE0xaf70000x242a0x3000False0.18351236979166666data4.6254812455642655IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    RETPOL0xafa0000x8c00x1000False0.165283203125data3.366634209041384IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    INITKDBG0xafb0000x199820x1a000False0.45150052584134615data6.2549293586754535IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    MINIEX0xb150000x25ae0x3000False0.251953125data5.101845815901387IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    INIT0xb180000x95ccc0x96000False0.5132535807291667data6.384058513400966IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Pad20xbae0000x520000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    .data0xc000000x11bfd00xe000False0.14362444196428573data1.78133618942209IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    ALMOSTRO0xd1c0000x2b9700x2000False0.2301025390625data2.3530710499638707IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    CACHEALI0xd480000x8fc00x1000False0.010986328125data0.026252510236084957IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    PAGEDATA0xd510000x13b200x3000False0.10465494791666667Windows Precompiled iNF, version 1.0, InfStyle 1, at 0 "", WinDirPath "", LanguageID 0, at 0x31.324276214587048IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    PAGEVRFD0xd650000x196500xa000False0.1708984375data2.644485753915372IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    INITDATA0xd7f0000x1c5b40x1000False0.135009765625data1.3813629983287186IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    Pad30xd9c0000x640000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    CFGRO0xe000000x20300x3000False0.013102213541666666data0.12238358425161193IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    Pad40xe030000x1fd0000x0unknownunknownunknownunknownIMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .rsrc0x10000000x3bef00x3c000False0.16601969401041666data2.2916456584490446IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
    .reloc0x103c0000xa58c0xb000False0.4164373224431818data5.645705404031137IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
    NameRVASizeTypeLanguageCountryZLIB Complexity
    RT_BITMAP0x10002780x2586aDevice independent bitmap graphic, 640 x 480 x 4, image size 153602, resolution 2834 x 2834 px/mEnglishUnited States0.004430536218495049
    RT_BITMAP0x1025ae40x22aDevice independent bitmap graphic, 278 x 15 x 4, 2 compression, image size 450, resolution 2834 x 2834 px/mEnglishUnited States0.5848375451263538
    RT_BITMAP0x1025d100x50eDevice independent bitmap graphic, 213 x 11 x 4, image size 1190, resolution 2834 x 2834 px/mEnglishUnited States0.41653786707882534
    RT_BITMAP0x10262200xd6Device independent bitmap graphic, 22 x 9 x 4, image size 110, resolution 2834 x 2834 px/mEnglishUnited States0.19158878504672897
    RT_BITMAP0x10262f80x3e6eDevice independent bitmap graphic, 215 x 147 x 4, image size 15878, resolution 2834 x 2834 px/mEnglishUnited States0.008134150919784758
    RT_BITMAP0x102a1680x4528Device independent bitmap graphic, 640 x 55 x 4, image size 17600, resolution 2834 x 2834 px/mEnglishUnited States0.008303208314505197
    RT_BITMAP0x102e6900x42aDevice independent bitmap graphic, 640 x 3 x 4, image size 962, resolution 2834 x 2834 px/mEnglishUnited States0.0947467166979362
    RT_RCDATA0x102eabc0x889adata0.9086359736917358
    RT_MESSAGETABLE0x10373580x47fcdataEnglishUnited States0.32222704579986977
    RT_VERSION0x103bb540x39cOpenPGP Public KeyEnglishUnited States0.4556277056277056
    DLLImport
    ext-ms-win-ntos-processparameters-l1-1-0.dllPsDestroyProcessParameterOverrides, PsGetProcessParameterOverrides
    ext-ms-win-ntos-tm-l1-1-0.dllTmIsKTMCommitCoordinator, TmInitializeTransactionManager, TmGetTransactionId, TmFreezeTransactions, TmEndPropagationRequest, TmEnableCallbacks, TmDereferenceEnlistmentKey, TmCurrentTransaction, TmCreateEnlistment, TmCommitTransaction, TmCommitEnlistment, TmCommitComplete, TmCancelPropagationRequest, NtThawTransactions, NtSetInformationTransaction, NtSetInformationResourceManager, NtSetInformationEnlistment, NtRollbackTransaction, NtRollbackEnlistment, NtRollbackComplete, NtRecoverTransactionManager, NtRecoverResourceManager, NtRecoverEnlistment, NtRegisterProtocolAddressInformation, TmIsTransactionActive, TmInitSystemPhase2, TmInitSystem, NtCommitComplete, NtCommitEnlistment, TmPrePrepareComplete, TmRecoverEnlistment, TmRecoverResourceManager, TmRecoverTransactionManager, TmReferenceEnlistmentKey, TmRenameTransactionManager, TmRequestOutcomeEnlistment, TmRollbackComplete, TmRollbackEnlistment, TmRollbackTransaction, TmSetCurrentTransaction, TmSinglePhaseReject, NtCommitTransaction, TmShutdownSystem, NtRollforwardTransactionManager, NtSinglePhaseReject, NtCreateEnlistment, NtCreateResourceManager, NtSetInformationTransactionManager, NtRenameTransactionManager, NtCreateTransaction, TmThawTransactions, NtCreateTransactionManager, NtEnumerateTransactionObject, NtFreezeTransactions, NtGetNotificationResourceManager, NtOpenEnlistment, NtOpenResourceManager, NtOpenTransaction, NtOpenTransactionManager, NtPrePrepareComplete, TmPrePrepareEnlistment, TmPrepareComplete, TmPrepareEnlistment, TmPropagationComplete, TmReadOnlyEnlistment, TmPropagationFailed, NtReadOnlyEnlistment, NtQueryInformationTransactionManager, NtQueryInformationTransaction, NtQueryInformationResourceManager, NtQueryInformationEnlistment, NtPropagationFailed, NtPropagationComplete, NtPrepareEnlistment, NtPrepareComplete, NtPrePrepareEnlistment
    PSHED.dllPshedGetBootErrorPacket, PshedInitialize, PshedGetAllErrorSources, PshedAttemptErrorRecovery, PshedWriteErrorRecord, PshedBugCheckSystem, PshedFreeMemory, PshedDoPluginCtl, PshedAllocateMemory, PshedDoPfa, PshedEnableErrorSource, PshedGetInjectionCapabilities, PshedInjectError, PshedSetErrorSourceInfo, PshedSetHalEnlightenments, PshedMarkHiberPhase, PshedInitProc, PshedIsSystemWheaEnabled, PshedClearErrorRecord, PshedArePluginsPresent, PshedReadErrorRecord, PshedInitGlobal, PshedDisableErrorSource, PshedInitAvailable, PshedGetErrorSourceInfo, PshedFinalizeErrorRecord, PshedRetrieveErrorInfo
    BOOTVID.dllVidInitialize, VidBitBltEx, VidDisplayString, VidSetScrollRegion, VidSetTextColor, VidCleanUp, VidBitBlt, VidScreenToBufferBlt, VidBufferToScreenBlt, VidSolidColorFill, VidResetDisplay
    ext-ms-win-ntos-clipsp-l1-1-0.dllClipSpInitialize
    kdcom.dllKdSetHiberRange, KdInitialize, KdSendPacket, KdReceivePacket, KdPower
    ext-ms-win-ntos-kcminitcfg-l1-1-0.dllCmCompleteInitMachineConfig, CmSetInitMachineConfig
    ext-ms-win-ntos-ksr-l1-1-4.dllKsrCleanupPageDatabase, KsrInitPageDatabase, KsrFreePersistedMemory, KsrInitSystem, KsrMdlToMemoryRuns, KsrFreePersistedMemoryBlock, KsrQueryMetadata, KsrEnumeratePersistedMemory, KsrGetFirmwareInformation, KsrClaimPersistedMemory, KsrPersistMemoryWithMetadata
    ext-ms-win-ntos-trace-l1-1-0.dllTraceInitSystem
    ext-ms-win-ntos-ksecurity-l1-1-1.dllQueryUpdateFileEaAllowedExt
    ext-ms-win-ntos-werkernel-l1-1-1.dllWerLiveKernelCancelReport, WerLiveKernelSubmitReport, WerLiveKernelInitSystem, WerLiveKernelCreateReport, WerLiveKernelCloseHandle, WerLiveKernelOpenDumpFile
    ext-ms-win-ntos-ucode-l1-1-0.dllExpMicrocodeInformationLoad, ExpMicrocodeInformationUnload, ExpMicrocodeInitialization
    ext-ms-win-ntos-runlevels-l1-1-0.dllExpInitializeRunLevel0
    ext-ms-win-ntos-stateseparation-l1-1-0.dllExpInitializeStateSeparationPhase1, ExpInitializeStateSeparationPhase0, ExpInitializeStateSeparationPhase2
    ext-ms-win-fs-clfs-l1-1-0.dllClfsMgmtInstallPolicy, ClfsCloseLogFileObject, ClfsMgmtDeregisterManagedClient, ClfsMgmtRegisterManagedClient, ClfsCreateLogFile, ClfsGetLogFileInformation, ClfsReadRestartArea, ClfsLsnEqual, ClfsReadLogRecord, ClfsReadNextLogRecord, ClfsTerminateReadLog, ClfsWriteRestartArea, ClfsDeleteLogByPointer, ClfsDeleteMarshallingArea, ClfsReserveAndAppendLog, ClfsLsnInvalid, ClfsFlushToLsn, ClfsLsnContainer, ClfsLsnLess, ClfsCreateMarshallingArea, ClfsAddLogContainer, ClfsLsnDifference
    CI.dllCiInitialize
    msrpc.sysMesIncrementalHandleReset, NdrMesTypeDecode3, MesEncodeIncrementalHandleCreate, NdrMesTypeEncode3, MesDecodeBufferHandleCreate, MesHandleFree, RpcExceptionFilter
    cng.sysBCryptExportKey
    ext-ms-win-ntos-globmerger-l1-1-0.dllCimfsMountBootVolume
    NameOrdinalAddress
    AlpcCreateSecurityContext80x140978f20
    AlpcGetHeaderSize100x1402b6320
    AlpcGetMessageAttribute110x1402b6280
    AlpcInitializeMessageAttribute180x1402b62c0
    AsanWrapperMemcmp260x1405627f0
    BgkDisplayCharacter400x140af1f80
    BgkGetConsoleState410x140af2050
    BgkGetCursorState420x140af20a0
    BgkSetCursor430x140af2130
    CarCopyRuleViolationDetails440x1405d1aa0
    CarCreateRuleViolationDetails450x1405d1ce0
    CarDeleteRuleViolationDetails460x1405d1e30
    CarDeregisterRuleClassConfiguration470x1405d1e90
    CarDeregisterRuleOverride480x1405d1f30
    CarInitializeRuleViolationDetails490x1405d2070
    CarQueryReportAction500x1405d2240
    CarQueryReportActionForTriage510x1405d2270
    CarRegisterDefaultRuleClassConfiguration520x1405d2350
    CarRegisterRuleClassConfiguration530x1405d23b0
    CarRegisterRuleOverride540x1405d2480
    CarRegisterRuleOverrideAllContexts550x1405d2570
    CarRegisterRuleOverridesAllContexts560x1405d2640
    CarReportRuleViolation570x1405d2690
    CarReportRuleViolationForTriage580x1405d26d0
    CarSetCustomIdInRuleOverride590x1405d2920
    CarSetCustomRuleIdRange600x1405d2970
    CcAddDirtyPagesToExternalCache610x1403c8700
    CcAsyncCopyRead620x14020e0a0
    CcCanIWrite630x140259150
    CcCoherencyFlushAndPurgeCache640x14025e500
    CcCopyRead650x1407a2960
    CcCopyReadEx660x140339510
    CcCopyWrite670x1403a2e00
    CcCopyWriteEx680x1402324d0
    CcCopyWriteWontFlush690x140298dd0
    CcDeductDirtyPagesFromExternalCache700x1403c8590
    CcDeferWrite710x140534930
    CcErrorCallbackRoutine720x140534bc0
    CcFastCopyRead730x140937350
    CcFastCopyWrite740x140534be0
    CcFastMdlReadWait750x140c5f6ac
    CcFlushCache760x1402e3030
    CcFlushCacheToLsn770x1403cd3d0
    CcGetCachedDirtyPageCountForFile780x140534e40
    CcGetDirtyPages790x140208290
    CcGetFileObjectFromBcb800x140532c60
    CcGetFileObjectFromSectionPtrs810x140532c80
    CcGetFileObjectFromSectionPtrsRef820x140532d50
    CcGetFlushedValidData830x14025f790
    CcGetLsnForFileObject840x140534e60
    CcGetNumberOfMappedPages850x1403cf4a0
    CcInitializeCacheMap860x1402f4ec0
    CcInitializeCacheMapEx870x140532e20
    CcInitializeCacheMapEx2880x1402df900
    CcIsCacheManagerCallbackNeeded890x1402c77e0
    CcIsThereDirtyData900x1403a6440
    CcIsThereDirtyDataEx910x140534f20
    CcIsThereDirtyLoggedPages920x1402103e0
    CcMapData930x1407d7270
    CcMdlRead940x1406f6b40
    CcMdlReadComplete950x140799cb0
    CcMdlWriteAbort960x140535ea0
    CcMdlWriteComplete970x1407a4010
    CcPinMappedData980x1407d70b0
    CcPinRead990x1407d6b20
    CcPrepareMdlWrite1000x1402f3690
    CcPreparePinWrite1010x1406985b0
    CcPurgeCacheSection1020x14025f510
    CcRegisterExternalCache1030x1403cf9e0
    CcRemapBcb1040x1402bcd40
    CcRepinBcb1050x1403a2e30
    CcScheduleReadAhead1060x140534dd0
    CcScheduleReadAheadEx1070x14028af60
    CcSetAdditionalCacheAttributes1080x1402dbea0
    CcSetAdditionalCacheAttributesEx1090x1402dbd90
    CcSetBcbOwnerPointer1100x1409373e0
    CcSetDirtyPageThreshold1110x140532e50
    CcSetDirtyPinnedData1120x14026a390
    CcSetFileSizes1130x140260af0
    CcSetFileSizesEx1140x14025fce0
    CcSetLogHandleForFile1150x140535070
    CcSetLogHandleForFileEx1160x1402df5f0
    CcSetLoggedDataThreshold1170x1403bf510
    CcSetParallelFlushFile1180x1402d4c50
    CcSetReadAheadGranularity1190x1402e1f50
    CcSetReadAheadGranularityEx1200x140534df0
    CcTestControl1210x1403b0400
    CcUninitializeCacheMap1220x140211b20
    CcUnmapFileOffsetFromSystemCache1230x1403bcb60
    CcUnpinData1240x1407d6aa0
    CcUnpinDataForThread1250x140937440
    CcUnpinRepinnedBcb1260x14038e330
    CcUnregisterExternalCache1270x1405348a0
    CcWaitForCurrentLazyWriterActivity1280x1403cfc70
    CcZeroData1290x1402e1fa0
    CcZeroDataOnDisk1300x1403ba250
    CmCallbackGetKeyObjectID1310x14089e5e0
    CmCallbackGetKeyObjectIDEx1320x1406b4df0
    CmCallbackReleaseKeyObjectIDEx1330x1406bc940
    CmGetBoundTransaction1340x14079eec0
    CmGetCallbackVersion1350x140a0f6e0
    CmKeyObjectType1360x140d1da38
    CmRegisterCallback1370x140843d70
    CmRegisterCallbackEx1380x140843cd0
    CmRegisterMachineHiveLoadedNotification1390x140800a40
    CmSetCallbackObjectContext1400x14075c9e0
    CmUnRegisterCallback1410x140a0f700
    CmUnregisterMachineHiveLoadedNotification1420x140a0fb00
    DbgBreakPoint1430x14041c630
    DbgBreakPointWithStatus1440x14041c650
    DbgCommandString1450x1405a59c0
    DbgLoadImageSymbols1460x1402cdd40
    DbgPrint1470x1402b7f40
    DbgPrintEx1480x1402b7f90
    DbgPrintReturnControlC1490x1405a5a60
    DbgPrompt1500x1405a5ab0
    DbgQueryDebugFilterState1510x1405a5b00
    DbgSetDebugFilterState1520x14038ddc0
    DbgSetDebugPrintCallback1530x1405a5b20
    DbgkLkmdRegisterCallback1540x140837610
    DbgkLkmdUnregisterCallback1550x14093b4c0
    DbgkWerCaptureLiveKernelDump1560x1408751b0
    DbgkWerCaptureLiveKernelDump21570x140875230
    DifFindThreadContextData1580x1405d29b0
    DifGetPluginPerDriverData1590x1405d2d60
    DifPluginSimplePerfControl1600x1405d2db0
    DifPopThreadContextData1610x1405d2a10
    DifPushThreadContextData1620x1405d2b00
    DifRegisterPlugin1630x1405d3380
    DifUtilDbgPrint1640x1405d2e50
    EmClientQueryRuleState1650x140a88fc0
    EmClientRuleDeregisterNotification1660x14093cb90
    EmClientRuleEvaluate1670x140a890b0
    EmClientRuleRegisterNotification1680x14093cc70
    EmProviderDeregister1690x14093cee0
    EmProviderDeregisterEntry1700x14093d090
    EmProviderRegister1710x1408194b0
    EmProviderRegisterEntry1720x14093d0f0
    EmpProviderRegister1730x140819520
    EtwActivityIdControl1740x140285550
    EtwEnableTrace1750x1408245a0
    EtwEventEnabled1760x14030b9e0
    EtwProviderEnabled1770x140272890
    EtwRegister1780x140797e20
    EtwRegisterClassicProvider1790x14079f8a0
    EtwSendTraceBuffer1800x1405fd510
    EtwSetInformation1810x1407916e0
    EtwTelemetryCoverageReport1820x1402efd60
    EtwUnregister1830x14077ca70
    EtwWrite1840x14030ad10
    EtwWriteEndScenario1850x1408387c0
    EtwWriteEx1860x14030b7a0
    EtwWriteStartScenario1870x14084fdc0
    EtwWriteString1880x1405fd1b0
    EtwWriteTransfer1890x1402db9a0
    EtwpDisableStackWalkApc1900x1402f7ed0
    EtwpReenableStackWalkApc1910x1402f7f90
    ExAcquireAutoExpandPushLockExclusive1920x14026bf20
    ExAcquireAutoExpandPushLockShared1930x140327110
    ExAcquireCacheAwarePushLockExclusive1940x140303d40
    ExAcquireCacheAwarePushLockExclusiveEx1950x1404093e0
    ExAcquireCacheAwarePushLockSharedEx1960x140327490
    ExAcquireFastMutex1970x140327d00
    ExAcquireFastMutexUnsafe1980x140280690
    ExAcquireFastResourceExclusive1990x1403c2960
    ExAcquireFastResourceShared2000x1403c1d20
    ExAcquireFastResourceSharedStarveExclusive2010x1403c2480
    ExAcquireFastResourceWithFlags2020x1404094f0
    ExAcquirePushLockExclusiveEx2030x140327880
    ExAcquirePushLockSharedEx2040x1403275e0
    ExAcquireResourceExclusiveLite2050x14031e140
    ExAcquireResourceSharedLite2060x1403226c0
    ExAcquireRundownProtection2070x1402b2790
    ExAcquireRundownProtectionCacheAware2080x1402b2740
    ExAcquireRundownProtectionCacheAwareEx2090x1402adc90
    ExAcquireRundownProtectionEx2100x1402a9370
    ExAcquireSharedStarveExclusive2110x1402d4550
    ExAcquireSharedWaitForExclusive2120x1403c14f0
    ExAcquireSpinLockExclusive2130x14024bf90
    ExAcquireSpinLockExclusiveAtDpcLevel2140x140218590
    ExAcquireSpinLockShared2150x14020c2b0
    ExAcquireSpinLockSharedAtDpcLevel2160x140332520
    ExActivationObjectType2170x140d1ddf8
    ExAllocateAutoExpandPushLock2180x1403c8530
    ExAllocateCacheAwarePushLock2190x1403a1f70
    ExAllocateCacheAwareRundownProtection2200x14075e3b0
    ExAllocateFromLookasideListEx2210x1403122b0
    ExAllocateFromNPagedLookasideList2220x1402712d0
    ExAllocateFromPagedLookasideList2230x1402712d0
    ExAllocatePool2240x1402ad530
    ExAllocatePool22250x140aaf2d0
    ExAllocatePool32260x140aaf050
    ExAllocatePoolWithQuota2270x140604fa0
    ExAllocatePoolWithQuotaTag2280x140284580
    ExAllocatePoolWithTag2290x140aaf890
    ExAllocatePoolWithTagPriority2300x1402dc560
    ExAllocateTimer2310x1402a1290
    ExBlockOnAddressPushLock2320x14029d730
    ExBlockPushLock2330x14029d7f0
    ExCancelDpcEventWait2340x14060a220
    ExCancelTimer2350x1402a19a0
    ExCleanupAutoExpandPushLock2360x14026bbc0
    ExCleanupRundownProtectionCacheAware2370x1402f8890
    ExCompositionObjectType2380x140d1de10
    ExConvertExclusiveToSharedLite2390x1402d3150
    ExConvertFastResourceExclusiveToShared2400x140607ed0
    ExConvertPushLockExclusiveToShared2410x1404093c0
    ExCoreMessagingObjectType2420x140d1de00
    ExCreateCallback2430x140796e70
    ExCreateDpcEvent2440x14060a240
    ExCreatePool2450x140604fd0
    ExDeleteDpcEvent2460x14060a350
    ExDeleteFastResource2470x1403cd610
    ExDeleteLookasideListEx2480x1402e3d20
    ExDeleteNPagedLookasideList2490x1403bf870
    ExDeletePagedLookasideList2500x1402e3ca0
    ExDeleteResourceLite2510x1402ffc70
    ExDeleteTimer2520x1402a15d0
    ExDesktopObjectType2530x140d1de18
    ExDestroyPool2540x1406051c0
    ExDisableResourceBoostLite2550x1403bbc50
    ExDisownFastResource2560x1403c4fa0
    ExEnterCriticalRegionAndAcquireFastMutexUnsafe2570x140280660
    ExEnterCriticalRegionAndAcquireResourceExclusive2580x1402bd4f0
    ExEnterCriticalRegionAndAcquireResourceShared2590x1402c39b0
    ExEnterCriticalRegionAndAcquireSharedWaitForExclusive2600x14045fe50
    ExEnterPriorityRegionAndAcquireResourceExclusive2610x140608d10
    ExEnterPriorityRegionAndAcquireResourceShared2620x1402c3d80
    ExEnumHandleTable2630x1406f9bb0
    ExEnumerateSystemFirmwareTables2640x1409f63c0
    ExEventObjectType2650x140d1dab8
    ExExtendZone2660x14060a3c0
    ExFetchLicenseData2670x1409f9be0
    ExFlushLookasideListEx2680x1402e3d60
    ExFreeAutoExpandPushLock2690x1403c86a0
    ExFreeCacheAwarePushLock2700x140607c70
    ExFreeCacheAwareRundownProtection2710x1402ae1a0
    ExFreePool2720x140aaf010
    ExFreePool22730x1406051e0
    ExFreePoolWithTag2740x140aaf950
    ExFreeToLookasideListEx2750x14029dcf0
    ExFreeToNPagedLookasideList2760x140292e10
    ExFreeToPagedLookasideList2770x140292e10
    ExGetCurrentProcessorCounts2780x1402d01d0
    ExGetCurrentProcessorCpuUsage2790x14045fc10
    ExGetExclusiveWaiterCount2800x1403b8030
    ExGetFirmwareEnvironmentVariable2810x14076b4e0
    ExGetFirmwareType2820x1403afe70
    ExGetLicenseTamperState2830x1409f9d50
    ExGetPreviousMode2840x1402856d0
    ExGetSharedWaiterCount2850x1403b95b0
    ExGetSystemFirmwareTable2860x140852ca0
    ExInitializeAutoExpandPushLock2870x1402c3bf0
    ExInitializeDeviceAts2880x14060a5d0
    ExInitializeFastOwnerEntry2890x1402ca0b0
    ExInitializeFastResource2900x1403bda90
    ExInitializeFastResourceAcquired2910x140409a80
    ExInitializeLookasideListEx2920x14028efa0
    ExInitializeNPagedLookasideList2930x1403bbe30
    ExInitializePagedLookasideList2940x140791200
    ExInitializePushLock2950x14028f900
    ExInitializeResourceLite2960x1402789c0
    ExInitializeRundownProtection2970x14028f900
    ExInitializeRundownProtectionCacheAware2980x14075e310
    ExInitializeRundownProtectionCacheAwareEx2990x1402f8890
    ExInitializeZone3000x14060a430
    ExInterlockedAddLargeInteger3010x14060ad80
    ExInterlockedAddUlong3020x1403c7db0
    ExInterlockedExtendZone3030x14060a4b0
    ExInterlockedInsertHeadList3040x1402de630
    ExInterlockedInsertTailList3050x1402b3570
    ExInterlockedPopEntryList3060x14060ae10
    ExInterlockedPushEntryList3070x14060aea0
    ExInterlockedRemoveHeadList3080x1402b27e0
    ExIsFastResourceContended3090x140608060
    ExIsFastResourceHeld3100x1403c3030
    ExIsFastResourceHeldExclusive3110x1403c2ec0
    ExIsManufacturingModeEnabled3120x1407956f0
    ExIsProcessorFeaturePresent3130x1402f0130
    ExIsResourceAcquiredExclusiveLite3140x1402b1f20
    ExIsResourceAcquiredSharedLite3150x14021a520
    ExIsSoftBoot3160x1403713a0
    ExLocalTimeToSystemTime3170x1402c7b00
    ExMoveFastResourceOwnershipWithFlags3180x140409ac0
    ExNotifyBootDeviceRemoval3190x1406077c0
    ExNotifyCallback3200x1402c9810
    ExQueryDepthSList3210x1402bdfa0
    ExQueryFastCacheDevLicense3220x14079b980
    ExQueryPoolBlockSize3230x140605ce0
    ExQueryTimerResolution3240x1403b00d0
    ExQueryWnfStateData3250x14079bd90
    ExQueueDpcEventWait3260x14060a380
    ExQueueWorkItem3270x1403109c0
    ExRaiseAccessViolation3280x140865df0
    ExRaiseDatatypeMisalignment3290x140a011b0
    ExRaiseException3300x1402758c0
    ExRaiseHardError3310x140a011d0
    ExRaiseStatus3320x1402a0160
    ExRawInputManagerObjectType3330x140d1de08
    ExReInitializeRundownProtection3340x1402ec9a0
    ExReInitializeRundownProtectionCacheAware3350x1402ae100
    ExRealTimeIsUniversal3360x1402c7ae0
    ExRegisterBootDevice3370x140607810
    ExRegisterCallback3380x1402f1f20
    ExRegisterExtension3390x14080aef0
    ExReinitializeFastResource3400x1403cee30
    ExReinitializeResourceLite3410x1402be280
    ExReleaseAutoExpandPushLockExclusive3420x14026bce0
    ExReleaseAutoExpandPushLockShared3430x140327300
    ExReleaseCacheAwarePushLockExclusive3440x140302ab0
    ExReleaseCacheAwarePushLockExclusiveEx3450x140409430
    ExReleaseCacheAwarePushLockSharedEx3460x140246b10
    ExReleaseDisownedFastResource3470x1403c34f0
    ExReleaseDisownedFastResourceExclusive3480x1406080e0
    ExReleaseDisownedFastResourceShared3490x140608200
    ExReleaseFastMutex3500x1403270b0
    ExReleaseFastMutexUnsafe3510x140280620
    ExReleaseFastMutexUnsafeAndLeaveCriticalRegion3520x1402805f0
    ExReleaseFastResource3530x1403c39f0
    ExReleaseFastResourceExclusive3540x140608330
    ExReleaseFastResourceShared3550x140608480
    ExReleasePushLockEx3560x1403279e0
    ExReleasePushLockExclusiveEx3570x140327a50
    ExReleasePushLockSharedEx3580x140301ac0
    ExReleaseResourceAndLeaveCriticalRegion3590x140337c40
    ExReleaseResourceAndLeavePriorityRegion3600x140608d70
    ExReleaseResourceForThreadLite3610x140337520
    ExReleaseResourceLite3620x140322450
    ExReleaseRundownProtection3630x1402bd2f0
    ExReleaseRundownProtectionCacheAware3640x1402bb010
    ExReleaseRundownProtectionCacheAwareEx3650x14030cb70
    ExReleaseRundownProtectionEx3660x14045fe90
    ExReleaseSpinLockExclusive3670x1402c37d0
    ExReleaseSpinLockExclusiveFromDpcLevel3680x140217b80
    ExReleaseSpinLockShared3690x1402c3220
    ExReleaseSpinLockSharedFromDpcLevel3700x140360c60
    ExRundownCompleted3710x140284d70
    ExRundownCompletedCacheAware3720x1402ae150
    ExSecurePoolUpdate3730x14060b250
    ExSecurePoolValidate3740x14060b2a0
    ExSemaphoreObjectType3750x140d1c298
    ExSetFirmwareEnvironmentVariable3760x1409fc060
    ExSetLicenseTamperState3770x1409f9e10
    ExSetResourceOwnerPointer3780x1402996d0
    ExSetResourceOwnerPointerEx3790x140299690
    ExSetTimer3800x1402a1910
    ExSetTimerResolution3810x1403ae480
    ExShareAddressSpaceWithDevice3820x140a01cb0
    ExShareUltraSpaceWithDevice3830x140a01cd0
    ExSizeOfAutoExpandPushLock3840x1402eddf0
    ExSizeOfRundownProtectionCacheAware3850x140866300
    ExSubscribeWnfStateChange3860x140795360
    ExSvmBeginDeviceReset3870x14060b420
    ExSvmFinalizeDeviceReset3880x14060b5f0
    ExSystemExceptionFilter3890x140857a80
    ExSystemTimeToLocalTime3900x1402c7b50
    ExTimedWaitForUnblockPushLock3910x14029d810
    ExTimerObjectType3920x140d1dcc8
    ExTryAcquireAutoExpandPushLockExclusive3930x1403c7e40
    ExTryAcquireAutoExpandPushLockShared3940x1403c6620
    ExTryAcquireCacheAwarePushLockExclusiveEx3950x140607ce0
    ExTryAcquireCacheAwarePushLockSharedEx3960x140607db0
    ExTryAcquirePushLockExclusiveEx3970x1402b3000
    ExTryAcquirePushLockSharedEx3980x1402b2eb0
    ExTryAcquireSpinLockExclusiveAtDpcLevel3990x140209d00
    ExTryAcquireSpinLockSharedAtDpcLevel4000x14045ff00
    ExTryConvertPushLockSharedToExclusiveEx4010x1402d1b60
    ExTryConvertSharedSpinLockExclusive4020x1403c02d0
    ExTryQueueWorkItem4030x14020ce30
    ExTryToAcquireFastMutex4040x1402cc560
    ExTryToAcquireResourceExclusiveLite4050x140608df0
    ExTryToConvertFastResourceSharedToExclusive4060x1406085e0
    ExUnblockOnAddressPushLockEx4070x1403ce3f0
    ExUnblockPushLockEx4080x1403147d0
    ExUnregisterCallback4090x1402f8b20
    ExUnregisterExtension4100x140a01a50
    ExUnsubscribeWnfStateChange4110x140776c60
    ExUpdateLicenseData4120x1407a4d40
    ExUuidCreate4130x140720850
    ExVerifySuite4140x1403a08a0
    ExWaitForRundownProtectionRelease4150x140302a50
    ExWaitForRundownProtectionReleaseCacheAware4160x1402ae040
    ExWaitForUnblockPushLock4170x140607e70
    ExWindowStationObjectType4180x140d1de20
    ExfAcquirePushLockExclusive4190x14026b610
    ExfAcquirePushLockShared4200x14026b840
    ExfReleasePushLock4210x140302b20
    ExfReleasePushLockExclusive4220x140302c00
    ExfReleasePushLockShared4230x140302b50
    ExfTryAcquirePushLockShared4240x140607e90
    ExfTryToWakePushLock4250x140302c50
    ExfUnblockPushLock4260x1404094d0
    ExpInterlockedFlushSList4270x14041c750
    ExpInterlockedPopEntrySList4280x14041c6d0
    ExpInterlockedPushEntrySList4290x14041c710
    FirstEntrySList4300x14041c6c0
    FsRtlAcknowledgeEcp4310x140698940
    FsRtlAcquireEofLock4320x14026af30
    FsRtlAcquireFileExclusive4330x14067ff80
    FsRtlAcquireHeaderMutex4340x14026b3e0
    FsRtlAddBaseMcbEntry4350x1402c7110
    FsRtlAddBaseMcbEntryEx4360x1402c7130
    FsRtlAddLargeMcbEntry4370x1402c6b20
    FsRtlAddMcbEntry4380x140539f90
    FsRtlAddToTunnelCache4390x14093e240
    FsRtlAddToTunnelCacheEx4400x140760640
    FsRtlAllocateAePushLock4410x14053a450
    FsRtlAllocateExtraCreateParameter4420x140685330
    FsRtlAllocateExtraCreateParameterFromLookasideList4430x1407bb1c0
    FsRtlAllocateExtraCreateParameterList4440x1407bb160
    FsRtlAllocateFileLock4450x1402f3640
    FsRtlAllocatePool4460x14053b070
    FsRtlAllocatePoolWithQuota4470x14053b0a0
    FsRtlAllocatePoolWithQuotaTag4480x14053b0d0
    FsRtlAllocatePoolWithTag4490x14053b100
    FsRtlAllocateResource4500x14093d530
    FsRtlAreNamesEqual4510x1402ae790
    FsRtlAreThereCurrentOrInProgressFileLocks4520x14053a740
    FsRtlAreThereWaitingFileLocks4530x140453bb0
    FsRtlAreVolumeStartupApplicationsComplete4540x14079ec80
    FsRtlBalanceReads4550x140866cb0
    FsRtlCancellableWaitForMultipleObjects4560x140768a90
    FsRtlCancellableWaitForSingleObject4570x140768840
    FsRtlChangeBackingFileObject4580x1403cf3a0
    FsRtlCheckLockForOplockRequest4590x14053a770
    FsRtlCheckLockForReadAccess4600x1402bb510
    FsRtlCheckLockForWriteAccess4610x1402bb5a0
    FsRtlCheckOplock4620x14026cfb0
    FsRtlCheckOplockEx4630x14026c2a0
    FsRtlCheckOplockEx24640x14026c2f0
    FsRtlCheckOplockForFsFilterCallback4650x14067d390
    FsRtlCheckUpperOplock4660x14093e400
    FsRtlCopyRead4670x14093d590
    FsRtlCopyWrite4680x140842b60
    FsRtlCreateSectionForDataScan4690x1402e4280
    FsRtlCurrentBatchOplock4700x1407768f0
    FsRtlCurrentOplock4710x1403cf380
    FsRtlCurrentOplockH4720x140876f50
    FsRtlDedupChangeInit4730x14093ee30
    FsRtlDedupChangeLogOverwriteOrFree4740x14093ef20
    FsRtlDedupChangeLogWrite4750x14093ef60
    FsRtlDedupChangeUninit4760x14093efb0
    FsRtlDeleteExtraCreateParameterLookasideList4770x14093d560
    FsRtlDeleteKeyFromTunnelCache4780x1407600a0
    FsRtlDeleteTunnelCache4790x1408642d0
    FsRtlDeregisterUncProvider4800x14093e2c0
    FsRtlDisallowLegacyFilterOnDevice4810x140408570
    FsRtlDismountComplete4820x140877a30
    FsRtlDissectDbcs4830x14093f780
    FsRtlDissectName4840x1402b2940
    FsRtlDoesDbcsContainWildCards4850x140897990
    FsRtlDoesNameContainWildCards4860x1402cdb70
    FsRtlFastCheckLockForRead4870x1402bb7f0
    FsRtlFastCheckLockForWrite4880x1402bb690
    FsRtlFastUnlockAll4890x1402b0250
    FsRtlFastUnlockAllByKey4900x14053a8e0
    FsRtlFastUnlockSingle4910x1402b08d0
    FsRtlFindExtraCreateParameter4920x140698970
    FsRtlFindInTunnelCache4930x14093e280
    FsRtlFindInTunnelCacheEx4940x140760970
    FsRtlFreeAePushLock4950x14053a490
    FsRtlFreeExtraCreateParameter4960x140705c10
    FsRtlFreeExtraCreateParameterList4970x140705b90
    FsRtlFreeFileLock4980x1402f5690
    FsRtlGetCurrentProcessLoaderList4990x14093f4d0
    FsRtlGetEcpListFromIrp5000x140698950
    FsRtlGetFileNameInformation5010x1407959d0
    FsRtlGetFileSize5020x140694a50
    FsRtlGetIoAtEof5030x1402c47f0
    FsRtlGetNextBaseMcbEntry5040x1402cd250
    FsRtlGetNextExtraCreateParameter5050x140873dd0
    FsRtlGetNextFileLock5060x14053a950
    FsRtlGetNextLargeMcbEntry5070x1403a0690
    FsRtlGetNextMcbEntry5080x140539fb0
    FsRtlGetSectorSizeInformation5090x14085f090
    FsRtlGetSupportedFeatures5100x1402c3260
    FsRtlGetVirtualDiskNestingLevel5110x1403bcc40
    FsRtlHeatInit5120x1409400b0
    FsRtlHeatLogIo5130x1409401f0
    FsRtlHeatLogTierMove5140x1409402d0
    FsRtlHeatUninit5150x140940330
    FsRtlIncrementCcFastMdlReadWait5160x1403ccf80
    FsRtlIncrementCcFastReadNoWait5170x140539ee0
    FsRtlIncrementCcFastReadNotPossible5180x1407a4ff0
    FsRtlIncrementCcFastReadResourceMiss5190x140539ef0
    FsRtlIncrementCcFastReadWait5200x14077bc40
    FsRtlInitExtraCreateParameterLookasideList5210x14084b2b0
    FsRtlInitializeBaseMcb5220x14053a030
    FsRtlInitializeBaseMcbEx5230x1402d8660
    FsRtlInitializeEofLock5240x1402d0ab0
    FsRtlInitializeExtraCreateParameter5250x1407a10f0
    FsRtlInitializeExtraCreateParameterList5260x1407a26a0
    FsRtlInitializeFileLock5270x1403c0480
    FsRtlInitializeLargeMcb5280x1402d85f0
    FsRtlInitializeMcb5290x14093e200
    FsRtlInitializeOplock5300x1407efc80
    FsRtlInitializeTunnelCache5310x140864020
    FsRtlInsertExtraCreateParameter5320x1407045b0
    FsRtlInsertPerFileContext5330x1402eeb10
    FsRtlInsertPerFileObjectContext5340x14026c070
    FsRtlInsertPerStreamContext5350x1402bcf10
    FsRtlIs32BitProcess5360x14093f500
    FsRtlIsDaxVolume5370x140539f00
    FsRtlIsDbcsInExpression5380x14093f860
    FsRtlIsEcpAcknowledged5390x140774c60
    FsRtlIsEcpFromUserMode5400x14077cd20
    FsRtlIsExtentDangling5410x14093f530
    FsRtlIsFatDbcsLegal5420x14076f650
    FsRtlIsHpfsDbcsLegal5430x14093fed0
    FsRtlIsMobileOS5440x140816f40
    FsRtlIsNameInExpression5450x140273da0
    FsRtlIsNameInUnUpcasedExpression5460x140273f20
    FsRtlIsNonEmptyDirectoryReparsePointAllowed5470x1402ed670
    FsRtlIsNtstatusExpected5480x1402e4a70
    FsRtlIsPagingFile5490x1402cb710
    FsRtlIsSystemPagingFile5500x14053a4c0
    FsRtlIsTotalDeviceFailure5510x140263db0
    FsRtlIssueDeviceIoControl5520x14085f4a0
    FsRtlKernelFsControlFile5530x140768510
    FsRtlLegalAnsiCharacterArray5540x14000abe0
    FsRtlLogCcFlushError5550x14093d910
    FsRtlLookupBaseMcbEntry5560x1402b2d40
    FsRtlLookupLargeMcbEntry5570x14039cb70
    FsRtlLookupLastBaseMcbEntry5580x1402d0a20
    FsRtlLookupLastBaseMcbEntryAndIndex5590x1402ec130
    FsRtlLookupLastLargeMcbEntry5600x14053a050
    FsRtlLookupLastLargeMcbEntryAndIndex5610x1403a6270
    FsRtlLookupLastMcbEntry5620x14053a0d0
    FsRtlLookupMcbEntry5630x14053a130
    FsRtlLookupPerFileContext5640x1402f3410
    FsRtlLookupPerFileObjectContext5650x1402af960
    FsRtlLookupPerStreamContextInternal5660x14026aa80
    FsRtlMdlRead5670x1407a3a60
    FsRtlMdlReadComplete5680x140539f30
    FsRtlMdlReadCompleteDev5690x1402e0ef0
    FsRtlMdlReadDev5700x14093db80
    FsRtlMdlReadEx5710x1407a39e0
    FsRtlMdlWriteComplete5720x14093dd70
    FsRtlMdlWriteCompleteDev5730x1407a26e0
    FsRtlMupGetProviderIdFromName5740x14093e320
    FsRtlMupGetProviderInfoFromFileObject5750x14093e350
    FsRtlNormalizeNtstatus5760x14053b130
    FsRtlNotifyChangeDirectory5770x140940770
    FsRtlNotifyCleanup5780x14078c510
    FsRtlNotifyCleanupAll5790x1409407d0
    FsRtlNotifyFilterChangeDirectory5800x140844ce0
    FsRtlNotifyFilterChangeDirectoryLite5810x14069bc20
    FsRtlNotifyFilterReportChange5820x14083ea60
    FsRtlNotifyFilterReportChangeLite5830x1409408a0
    FsRtlNotifyFilterReportChangeLiteEx5840x1406c8da0
    FsRtlNotifyFullChangeDirectory5850x140844c70
    FsRtlNotifyFullReportChange5860x14083ea00
    FsRtlNotifyInitializeSync5870x140792930
    FsRtlNotifyReportChange5880x140940900
    FsRtlNotifyUninitializeSync5890x1408655a0
    FsRtlNotifyVolumeEvent5900x140866c50
    FsRtlNotifyVolumeEventEx5910x14075e0c0
    FsRtlNumberOfRunsInBaseMcb5920x1402c31c0
    FsRtlNumberOfRunsInLargeMcb5930x1403a9e90
    FsRtlNumberOfRunsInMcb5940x14053a1c0
    FsRtlOpenFileSystemRegistryKeyFromFsGuid5950x14067d670
    FsRtlOplockBreakH5960x14093e910
    FsRtlOplockBreakH25970x14079bfd0
    FsRtlOplockBreakToNone5980x14053b1e0
    FsRtlOplockBreakToNoneEx5990x14053b240
    FsRtlOplockFsctrl6000x140699e10
    FsRtlOplockFsctrlEx6010x140699910
    FsRtlOplockGetAnyBreakOwnerProcess6020x14053b400
    FsRtlOplockIsFastIoPossible6030x14076e130
    FsRtlOplockIsSharedRequest6040x14077ca30
    FsRtlOplockKeysEqual6050x14053b480
    FsRtlPostPagingFileStackOverflow6060x14053c9d0
    FsRtlPostStackOverflow6070x14053c9f0
    FsRtlPrepareMdlWrite6080x1407a3940
    FsRtlPrepareMdlWriteDev6090x14093dde0
    FsRtlPrepareMdlWriteEx6100x1407a38c0
    FsRtlPrepareToReuseEcp6110x1408777e0
    FsRtlPrivateLock6120x1402b0d70
    FsRtlProcessFileLock6130x14053aee0
    FsRtlQueryCachedVdl6140x140792d00
    FsRtlQueryInformationFile6150x14093f550
    FsRtlQueryKernelEaFile6160x140768880
    FsRtlQueryMaximumVirtualDiskNestingLevel6170x1403bcde0
    FsRtlRegisterFileSystemFilterCallbacks6180x1403bff90
    FsRtlRegisterFltMgrCalls6190x140858000
    FsRtlRegisterMupCalls6200x140857ff0
    FsRtlRegisterUncProvider6210x14093e380
    FsRtlRegisterUncProviderEx6220x14093e3c0
    FsRtlRegisterUncProviderEx26230x140844470
    FsRtlReleaseEofLock6240x1402b2020
    FsRtlReleaseFile6250x14067ffb0
    FsRtlReleaseFileNameInformation6260x140798800
    FsRtlReleaseHeaderMutex6270x14026b360
    FsRtlRemoveBaseMcbEntry6280x1402c6cd0
    FsRtlRemoveDotsFromPath6290x14086aa70
    FsRtlRemoveExtraCreateParameter6300x140698a00
    FsRtlRemoveLargeMcbEntry6310x1403a5ae0
    FsRtlRemoveMcbEntry6320x14053a1e0
    FsRtlRemovePerFileContext6330x14053a4e0
    FsRtlRemovePerFileObjectContext6340x14026bbf0
    FsRtlRemovePerStreamContext6350x14053a5e0
    FsRtlResetBaseMcb6360x1402f84b0
    FsRtlResetLargeMcb6370x14053a200
    FsRtlSendModernAppTermination6380x1402e7190
    FsRtlSetDriverBacking6390x140863a80
    FsRtlSetEcpListIntoIrp6400x14076cdd0
    FsRtlSetKernelEaFile6410x140768380
    FsRtlSplitBaseMcb6420x14053a240
    FsRtlSplitLargeMcb6430x14053a3b0
    FsRtlSyncVolumes6440x14079cf20
    FsRtlTeardownPerFileContexts6450x140777e00
    FsRtlTeardownPerStreamContexts6460x14075e5f0
    FsRtlTruncateBaseMcb6470x1402c6bd0
    FsRtlTruncateLargeMcb6480x1402c6b90
    FsRtlTruncateMcb6490x14053a430
    FsRtlTryToAcquireHeaderMutex6500x140539d80
    FsRtlUninitializeBaseMcb6510x140292e50
    FsRtlUninitializeFileLock6520x1402f56c0
    FsRtlUninitializeLargeMcb6530x140292bf0
    FsRtlUninitializeMcb6540x14093e220
    FsRtlUninitializeOplock6550x1402d9d30
    FsRtlUpdateDiskCounters6560x1402da450
    FsRtlUpperOplockFsctrl6570x14093e950
    FsRtlValidateReparsePointBuffer6580x1402a6670
    FsRtlVolumeDeviceToCorrelationId6590x14085f000
    HalAcpiGetTableEx6600x1404fe260
    HalAcquireDisplayOwnership6610x1402f8890
    HalAdjustResourceList6620x140261580
    HalAllProcessorsStarted6630x140b75f00
    HalAllocateAdapterChannel6640x14044fd50
    HalAllocateCommonBuffer6650x1404fe430
    HalAllocateCrashDumpRegisters6660x1404fe600
    HalAllocateHardwareCounters6670x140933a30
    HalAssignSlotResources6680x1409339a0
    HalBugCheckSystem6690x1404ff1a0
    HalCalibratePerformanceCounter6700x1404fb690
    HalClearSoftwareInterrupt6710x1402f8890
    HalConvertDeviceIdtToIrql6720x14082bd90
    HalDisableInterrupt6730x14029e000
    HalDispatchTable6740x140c020e0
    HalDisplayString6750x1402f8890
    HalDmaAllocateCrashDumpRegistersEx6760x1403a8cb0
    HalDmaFreeCrashDumpRegistersEx6770x1404fe700
    HalEnableInterrupt6780x14029ed30
    HalEnumerateEnvironmentVariablesEx6790x140501c80
    HalEnumerateProcessors6800x140376530
    HalExamineMBR6810x140940de0
    HalFlushCommonBuffer6820x14036d400
    HalFreeCommonBuffer6830x1404fe450
    HalFreeHardwareCounters6840x140933b70
    HalGetAdapter6850x140933a10
    HalGetBusData6860x140390c40
    HalGetBusDataByOffset6870x140390c70
    HalGetEnvironmentVariable6880x140501ca0
    HalGetEnvironmentVariableEx6890x1402fb260
    HalGetInterruptTargetInformation6900x140382100
    HalGetInterruptVector6910x140501470
    HalGetMemoryCachingRequirements6920x1402efb10
    HalGetMessageRoutingInfo6930x14029e820
    HalGetProcessorIdByNtNumber6940x140371d50
    HalGetVectorInput6950x1403a7460
    HalHandleMcheck6960x140502b90
    HalHandleNMI6970x1405037a0
    HalInitSystem6980x140a8c840
    HalInitializeBios6990x140399db0
    HalInitializeOnResume7000x140503ab0
    HalInitializeProcessor7010x140382950
    HalIsHyperThreadingEnabled7020x140383e90
    HalMakeBeep7030x140503ad0
    HalPerformEndOfInterrupt7040x1402baf60
    HalPrivateDispatchTable7050x140c019a0
    HalProcessorIdle7060x14040e2a0
    HalQueryDisplayParameters7070x1402f8890
    HalQueryEnvironmentVariableInfoEx7080x140501d40
    HalQueryMaximumProcessorCount7090x14037aa10
    HalQueryRealTimeClock7100x1402c7990
    HalReadDmaCounter7110x1404fe480
    HalRegisterDynamicProcessor7120x140503dc0
    HalRegisterErrataCallbacks7130x140b591c0
    HalReportResourceUsage7140x140b46910
    HalRequestClockInterrupt7150x1402efc60
    HalRequestDeferredRecoveryServiceInterrupt7160x140503df0
    HalRequestIpi7170x1402e7040
    HalRequestIpiSpecifyVector7180x140330c10
    HalRequestSoftwareInterrupt7190x140331290
    HalReturnToFirmware7200x140503e30
    HalSendNMI7210x1402665b0
    HalSendSoftwareInterrupt7220x140330cb0
    HalSetBusData7230x1404fe400
    HalSetBusDataByOffset7240x140390aa0
    HalSetDisplayParameters7250x1402f8890
    HalSetEnvironmentVariable7260x140501e40
    HalSetEnvironmentVariableEx7270x140501f20
    HalSetProfileInterval7280x140504360
    HalSetRealTimeClock7290x1404fc180
    HalStartDynamicProcessor7300x1405020b0
    HalStartNextProcessor7310x140376fb0
    HalStartProfileInterrupt7320x1405043a0
    HalStopProfileInterrupt7330x1405043c0
    HalSystemVectorDispatchEntry7340x140261580
    HalTranslateBusAddress7350x1403758f0
    HalWheaUpdateCmciPolicy7360x1403a6e10
    HeadlessDispatch7370x140377750
    HviGetHardwareFeatures7380x1406136e0
    HviGetHypervisorFeatures7390x140384360
    HviIsAnyHypervisorPresent7400x140383c10
    HviIsHypervisorVendorMicrosoft7410x140384d50
    HvlGetApicIdFromLpIndex7420x14053d5b0
    HvlGetLpIndexFromApicId7430x14053d5e0
    HvlGetLpIndexFromProcessorIndex7440x140453ea0
    HvlInvokeFastExtendedHypercall7450x1403c4d50
    HvlInvokeHypercall7460x1403c5ed0
    HvlIsSchedulerAssistAvailable7470x14053fd80
    HvlLpReadMultipleMsr7480x140541f30
    HvlLpWriteMultipleMsr7490x140542080
    HvlPerformEndOfInterrupt7500x140453ef0
    HvlQueryActiveHypervisorProcessorCount7510x14053d610
    HvlQueryActiveProcessors7520x14053d640
    HvlQueryConnection7530x140384ca0
    HvlQueryHypervisorProcessorNodeNumber7540x14053d6d0
    HvlQueryNumaDistance7550x14053d890
    HvlQueryProcessorTopology7560x14053d990
    HvlQueryProcessorTopologyCount7570x14053d9b0
    HvlQueryProcessorTopologyEx7580x14053d9f0
    HvlQueryProcessorTopologyHighestId7590x14053da80
    HvlQueryStartedProcessors7600x14053dac0
    HvlReadPerformanceStateCounters7610x1403c7560
    HvlRegisterInterruptCallback7620x14053d230
    HvlRegisterWheaErrorNotification7630x140941930
    HvlSchedulerAssistAcknowledgeEvents7640x14053fda0
    HvlUnregisterInterruptCallback7650x14053d3f0
    HvlUnregisterWheaErrorNotification7660x140941970
    HvlUpdatePerformanceStateCountersForLp7670x1403c5e90
    InbvAcquireDisplayOwnership7680x14054bb10
    InbvCheckDisplayOwnership7690x14054bb70
    InbvDisplayString7700x140371880
    InbvEnableBootDriver7710x14054bba0
    InbvEnableDisplayString7720x1403b0360
    InbvInstallDisplayStringFilter7730x1403b03d0
    InbvIsBootDriverInstalled7740x1403a3cb0
    InbvNotifyDisplayOwnershipChange7750x1403afff0
    InbvNotifyDisplayOwnershipLost7760x14054bc40
    InbvResetDisplay7770x14054bca0
    InbvSetScrollRegion7780x14054bcd0
    InbvSetTextColor7790x14054bd00
    InbvSetVirtualFrameBuffer7800x1403affb0
    InbvSolidColorFill7810x14054bd30
    InitSafeBootMode7820x140c64284
    InitializeSListHead7830x14028f5a0
    InterlockedPushListSList7840x14041c780
    IoAcquireCancelSpinLock7850x1402c6420
    IoAcquireKsrPersistentMemory7860x140952c50
    IoAcquireKsrPersistentMemoryEx7870x140952c80
    IoAcquireRemoveLockEx7880x14020a1d0
    IoAcquireVpbSpinLock7890x1402ee9e0
    IoAdapterObjectType7900x140d1e3c8
    IoAddBugcheckTriageThread7910x14054cd10
    IoAdjustStackSizeForRedirection7920x140553c90
    IoAllocateAdapterChannel7930x140553d50
    IoAllocateController7940x140553d80
    IoAllocateDriverObjectExtension7950x14039f400
    IoAllocateErrorLogEntry7960x1403bfc80
    IoAllocateIrp7970x140314590
    IoAllocateIrpEx7980x1402c45e0
    IoAllocateMdl7990x140313c30
    IoAllocateMiniCompletionPacket8000x140732fd0
    IoAllocateSfioStreamIdentifier8010x140553e20
    IoAllocateWorkItem8020x1402a0ae0
    IoApplyPriorityInfoThread8030x1402763b0
    IoAssignResources8040x140954360
    IoAttachDevice8050x1409473e0
    IoAttachDeviceByPointer8060x140553e70
    IoAttachDeviceToDeviceStack8070x1402eadf0
    IoAttachDeviceToDeviceStackSafe8080x1402eae10
    IoBoostThreadIo8090x14036eae0
    IoBuildAsynchronousFsdRequest8100x1402a02d0
    IoBuildDeviceIoControlRequest8110x1403626f0
    IoBuildPartialMdl8120x1402aea90
    IoBuildSynchronousFsdRequest8130x14072bc00
    IoCallDriver8140x140553ea0
    IoCancelFileOpen8150x1409474e0
    IoCancelIrp8160x1402de520
    IoCancelMiniCompletionPacket8170x140555470
    IoCheckDesiredAccess8180x140947630
    IoCheckEaBufferValidity8190x140789ab0
    IoCheckFileObjectOpenedAsCopyDestination8200x140947680
    IoCheckFileObjectOpenedAsCopySource8210x1409476a0
    IoCheckFunctionAccess8220x140871050
    IoCheckLinkShareAccess8230x140699690
    IoCheckQuerySetFileInformation8240x140871820
    IoCheckQuerySetVolumeInformation8250x140871bb0
    IoCheckQuotaBufferValidity8260x1409476c0
    IoCheckRedirectionTrustLevel8270x1403c9be0
    IoCheckShareAccess8280x14079b8b0
    IoCheckShareAccessEx8290x140877a50
    IoCleanupIrp8300x1403c9bb0
    IoClearActivityIdThread8310x140285710
    IoClearAdapterCryptoEngineExtension8320x140556320
    IoClearFsTrackOffsetState8330x140556370
    IoClearIrpExtraCreateParameter8340x140553ec0
    IoCompleteRequest8350x140553ee0
    IoCompletionObjectType8360x140d1dbf8
    IoComputeRedirectionTrustLevel8370x1405561e0
    IoConnectInterrupt8380x14084d530
    IoConnectInterruptEx8390x1407280d0
    IoConvertFileHandleToKernelHandle8400x140947780
    IoCopyDeviceObjectHint8410x1409478e0
    IoCreateArcName8420x140861820
    IoCreateController8430x140947970
    IoCreateDevice8440x14069ab40
    IoCreateDeviceSecure8450x14082f530
    IoCreateDisk8460x140940df0
    IoCreateDriver8470x140802ab0
    IoCreateFile8480x14078b070
    IoCreateFileEx8490x140704610
    IoCreateFileSpecifyDeviceObjectHint8500x14079b590
    IoCreateNotificationEvent8510x1407a35f0
    IoCreateStreamFileObject8520x1408655d0
    IoCreateStreamFileObjectEx8530x140867460
    IoCreateStreamFileObjectEx28540x14069a1d0
    IoCreateStreamFileObjectLite8550x14069a180
    IoCreateSymbolicLink8560x140861c70
    IoCreateSymbolicLink28570x140861cb0
    IoCreateSynchronizationEvent8580x140856980
    IoCreateSystemThread8590x140863cb0
    IoCreateUnprotectedSymbolicLink8600x140947a80
    IoCsqInitialize8610x1402f0060
    IoCsqInitializeEx8620x1402f5f30
    IoCsqInsertIrp8630x1402c4050
    IoCsqInsertIrpEx8640x1402c4070
    IoCsqRemoveIrp8650x1403cfca0
    IoCsqRemoveNextIrp8660x1402c4a40
    IoDecrementKeepAliveCount8670x140555660
    IoDeleteController8680x1407cf2b0
    IoDeleteDevice8690x1402ae1d0
    IoDeleteDriver8700x140947b00
    IoDeleteSymbolicLink8710x140865c90
    IoDetachDevice8720x1402f0cc0
    IoDeviceHandlerObjectSize8730x140d1ee78
    IoDeviceHandlerObjectType8740x140d23f58
    IoDeviceObjectType8750x140d1ddd0
    IoDisconnectInterrupt8760x14075ced0
    IoDisconnectInterruptEx8770x14075ce80
    IoDriverObjectType8780x140d1dbb8
    IoDuplicateDependency8790x140954950
    IoEnqueueIrp8800x140947b30
    IoEnumerateDeviceObjectList8810x1403bf6b0
    IoEnumerateKsrPersistentMemoryEx8820x14055cfe0
    IoEnumerateRegisteredFiltersList8830x140796010
    IoFastQueryNetworkAttributes8840x140947b50
    IoFileObjectType8850x140d1da50
    IoFlushAdapterBuffers8860x1404fe550
    IoForwardAndCatchIrp8870x14077f420
    IoForwardIrpSynchronously8880x14077f420
    IoFreeAdapterChannel8890x14044fed0
    IoFreeController8900x140553f00
    IoFreeErrorLogEntry8910x140553f50
    IoFreeIrp8920x14027ae80
    IoFreeKsrPersistentMemory8930x140952e80
    IoFreeMapRegisters8940x14044fef0
    IoFreeMdl8950x140316ef0
    IoFreeMiniCompletionPacket8960x140720290
    IoFreeSfioStreamIdentifier8970x140553fb0
    IoFreeWorkItem8980x1402a1030
    IoGetActivityIdIrp8990x1402afc30
    IoGetActivityIdThread9000x1402a64e0
    IoGetAdapterCryptoEngineExtension9010x1405563a0
    IoGetAffinityInterrupt9020x1403af690
    IoGetAttachedDevice9030x14027b080
    IoGetAttachedDeviceReference9040x140331910
    IoGetBaseFileSystemDeviceObject9050x1402128d0
    IoGetBootDiskInformation9060x140947b90
    IoGetBootDiskInformationLite9070x1408194f0
    IoGetConfigurationInformation9080x1408677e0
    IoGetContainerInformation9090x140948930
    IoGetCopyInformationExtension9100x1405563e0
    IoGetCurrentProcess9110x140283a70
    IoGetDeviceAttachmentBaseRef9120x1402715b0
    IoGetDeviceDirectory9130x1409557f0
    IoGetDeviceInterfaceAlias9140x140781490
    IoGetDeviceInterfacePropertyData9150x140796910
    IoGetDeviceInterfaces9160x1406cd150
    IoGetDeviceNumaNode9170x1408561b0
    IoGetDeviceObjectPointer9180x1406f37c0
    IoGetDeviceProperty9190x1406cd2a0
    IoGetDevicePropertyData9200x14072a4f0
    IoGetDeviceToVerify9210x1404086a0
    IoGetDiskDeviceObject9220x1403bf8a0
    IoGetDmaAdapter9230x14082adb0
    IoGetDriverDirectory9240x140955be0
    IoGetDriverObjectExtension9250x1402f02f0
    IoGetFileObjectGenericMapping9260x140710520
    IoGetFsTrackOffsetState9270x1402a5df0
    IoGetFsZeroingOffset9280x1403a6160
    IoGetGenericIrpExtension9290x1402be1b0
    IoGetInitialStack9300x140947bc0
    IoGetInitiatorProcess9310x1402f8a90
    IoGetIoAttributionHandle9320x1402bd360
    IoGetIoPriorityHint9330x140360ac0
    IoGetIommuInterface9340x140956dd0
    IoGetIommuInterfaceEx9350x140857640
    IoGetIrpExtraCreateParameter9360x140698950
    IoGetLowerDeviceObject9370x1402f10a0
    IoGetOplockKeyContext9380x1405540d0
    IoGetOplockKeyContextEx9390x140270050
    IoGetPagingIoPriority9400x1402ca170
    IoGetRelatedDeviceObject9410x140314900
    IoGetRequestorProcess9420x1402bb640
    IoGetRequestorProcessId9430x1402bb900
    IoGetRequestorSessionId9440x1402f68f0
    IoGetSfioStreamIdentifier9450x1404541c0
    IoGetShadowFileInformation9460x140554110
    IoGetSilo9470x140271610
    IoGetSiloParameters9480x1402ca120
    IoGetStackLimits9490x1403150d0
    IoGetSymlinkSupportInformation9500x140948d10
    IoGetTopLevelIrp9510x140212d90
    IoGetTransactionParameterBlock9520x1402b2910
    IoIncrementKeepAliveCount9530x1405557c0
    IoInitializeIrp9540x1402be110
    IoInitializeIrpEx9550x1403c9600
    IoInitializeMiniCompletionPacket9560x1409483f0
    IoInitializeRemoveLockEx9570x1403bdc40
    IoInitializeTimer9580x140854a40
    IoInitializeWorkItem9590x1402f1160
    IoInvalidateDeviceRelations9600x1402a7870
    IoInvalidateDeviceState9610x1403a1b80
    IoIrpHasFsTrackOffsetExtensionType9620x1402c3760
    IoIs32bitProcess9630x140285f10
    IoIsActivityTracingEnabled9640x1402c5370
    IoIsFileObjectIgnoringSharing9650x1408678c0
    IoIsFileOriginRemote9660x1402f3ac0
    IoIsInitiator32bitProcess9670x1403aff70
    IoIsOperationSynchronous9680x140270fb0
    IoIsSystemThread9690x1402dfdf0
    IoIsValidIrpStatus9700x140ac3f50
    IoIsValidNameGraftingBuffer9710x140948d60
    IoIsWdmVersionAvailable9720x140897d20
    IoLoadCrashDumpDriver9730x14054de50
    IoMakeAssociatedIrp9740x1403a6a00
    IoMakeAssociatedIrpEx9750x1402a5ad0
    IoMapTransfer9760x1404fe5c0
    IoOpenDeviceInterfaceRegistryKey9770x14083c2c0
    IoOpenDeviceRegistryKey9780x14077ee40
    IoOpenDriverRegistryKey9790x1406c8aa0
    IoPageRead9800x1403ce610
    IoPropagateActivityIdToThread9810x1402a5e20
    IoPropagateIrpExtension9820x1402a61e0
    IoPropagateIrpExtensionEx9830x1402a6200
    IoQueryDeviceDescription9840x1407a7080
    IoQueryFileDosDeviceName9850x1406f2e20
    IoQueryFileInformation9860x1407a4570
    IoQueryFullDriverPath9870x1403a0e40
    IoQueryInformationByName9880x14077b5d0
    IoQueryInterface9890x14082b4f0
    IoQueryKsrPersistentMemorySize9900x140952f20
    IoQueryKsrPersistentMemorySizeEx9910x140952f50
    IoQueryVolumeInformation9920x1407a3d90
    IoQueueThreadIrp9930x1403c0320
    IoQueueWorkItem9940x1402d8100
    IoQueueWorkItemEx9950x140312160
    IoQueueWorkItemToNode9960x140555930
    IoRaiseHardError9970x140554130
    IoRaiseInformationalHardError9980x140554410
    IoReadDiskSignature9990x140940ea0
    IoReadOperationCount10000x140c5d328
    IoReadPartitionTable10010x140940fa0
    IoReadPartitionTableEx10020x140941170
    IoReadTransferCount10030x140c5d338
    IoRecordIoAttribution10040x140297b60
    IoRegisterBootDriverCallback10050x140855c60
    IoRegisterBootDriverReinitialization10060x140842a70
    IoRegisterContainerNotification10070x1409489b0
    IoRegisterDeviceInterface10080x140858820
    IoRegisterDriverReinitialization10090x140842af0
    IoRegisterFileSystem10100x1408638c0
    IoRegisterFsRegistrationChange10110x140947be0
    IoRegisterFsRegistrationChangeMountAware10120x1408494a0
    IoRegisterIoTracking10130x140949750
    IoRegisterLastChanceShutdownNotification10140x140801360
    IoRegisterPlugPlayNotification10150x140728460
    IoRegisterPriorityCallback10160x14039ab00
    IoRegisterShutdownNotification10170x1408013e0
    IoReleaseCancelSpinLock10180x1402d1ac0
    IoReleaseRemoveLockAndWaitEx10190x1403cf750
    IoReleaseRemoveLockEx10200x1402d0300
    IoReleaseVpbSpinLock10210x140271910
    IoRemoveIoCompletion10220x14030dca0
    IoRemoveLinkShareAccess10230x140947c00
    IoRemoveLinkShareAccessEx10240x14075dae0
    IoRemoveShareAccess10250x14075dac0
    IoReplaceFileObjectName10260x140855b10
    IoReplacePartitionUnit10270x140955420
    IoReportDetectedDevice10280x140827340
    IoReportHalResourceUsage10290x140b4d820
    IoReportInterruptActive10300x1403d05f0
    IoReportInterruptInactive10310x1403ad230
    IoReportResourceForDetection10320x140957340
    IoReportResourceUsage10330x140957530
    IoReportRootDevice10340x1408277e0
    IoReportTargetDeviceChange10350x1408739e0
    IoReportTargetDeviceChangeAsynchronous10360x1402a1dd0
    IoRequestDeviceEject10370x14055d450
    IoRequestDeviceEjectEx10380x14055d470
    IoRequestDeviceRemovalForReset10390x140957a10
    IoReserveDependency10400x14082c1b0
    IoReserveKsrPersistentMemory10410x140953160
    IoReserveKsrPersistentMemoryEx10420x1409531a0
    IoResolveDependency10430x140393220
    IoRetrievePriorityInfo10440x1402fe820
    IoReuseIrp10450x1402a5fb0
    IoSetActivityIdIrp10460x1402a6180
    IoSetActivityIdThread10470x1402856f0
    IoSetAdapterCryptoEngineExtension10480x140556420
    IoSetCompletionRoutineEx10490x1402e7970
    IoSetDependency10500x140954a80
    IoSetDeviceInterfacePropertyData10510x14085f870
    IoSetDeviceInterfaceState10520x14074a8b0
    IoSetDevicePropertyData10530x140858620
    IoSetDeviceToVerify10540x1404086b0
    IoSetFileObjectIgnoreSharing10550x140897c10
    IoSetFileOrigin10560x1403c8320
    IoSetFsTrackOffsetState10570x140556480
    IoSetFsZeroingOffset10580x1405564e0
    IoSetFsZeroingOffsetRequired10590x140556520
    IoSetGenericIrpExtension10600x14038e2c0
    IoSetHardErrorOrVerifyDevice10610x140454200
    IoSetInformation10620x140874ec0
    IoSetIoAttributionIrp10630x140554790
    IoSetIoCompletion10640x140723c20
    IoSetIoCompletionEx10650x140298490
    IoSetIoCompletionEx310660x1402984e0
    IoSetIoPriorityHint10670x1402c3bc0
    IoSetIoPriorityHintIntoFileObject10680x1405547d0
    IoSetIoPriorityHintIntoThread10690x14029cbe0
    IoSetIrpExtraCreateParameter10700x14076cdd0
    IoSetLinkShareAccess10710x14075db70
    IoSetMasterIrpStatus10720x1402be220
    IoSetPartitionInformation10730x140941220
    IoSetPartitionInformationEx10740x140941300
    IoSetShadowFileInformation10750x140554810
    IoSetShareAccess10760x14075d4f0
    IoSetShareAccessEx10770x1408763b0
    IoSetStartIoAttributes10780x1403b00a0
    IoSetSystemPartition10790x140947c20
    IoSetThreadHardErrorMode10800x140284db0
    IoSetTopLevelIrp10810x140212d70
    IoSizeOfIrpEx10820x1405548a0
    IoSizeofGenericIrpExtension10830x1404086c0
    IoSizeofWorkItem10840x1402ef290
    IoStartNextPacket10850x1405548e0
    IoStartNextPacketByKey10860x140554930
    IoStartPacket10870x140554980
    IoStartTimer10880x140554b30
    IoStatisticsLock10890x140d48900
    IoSteerInterrupt10900x140954650
    IoStopTimer10910x140554b60
    IoSynchronousCallDriver10920x1402e0ff0
    IoSynchronousPageWrite10930x1402e7940
    IoTestDependency10940x1403acb00
    IoThreadToProcess10950x1402469c0
    IoTransferActivityId10960x1403bbbe0
    IoTranslateBusAddress10970x14055da00
    IoTryQueueWorkItem10980x1402f62f0
    IoUninitializeWorkItem10990x1402f84c0
    IoUnregisterBootDriverCallback11000x140b76080
    IoUnregisterContainerNotification11010x140948bf0
    IoUnregisterFileSystem11020x1408672a0
    IoUnregisterFsRegistrationChange11030x140947dc0
    IoUnregisterIoTracking11040x140949870
    IoUnregisterPlugPlayNotification11050x140727980
    IoUnregisterPlugPlayNotificationEx11060x1407279b0
    IoUnregisterPriorityCallback11070x140554b80
    IoUnregisterShutdownNotification11080x140a9add0
    IoUpdateLinkShareAccess11090x140947e70
    IoUpdateLinkShareAccessEx11100x140699600
    IoUpdateShareAccess11110x140867370
    IoValidateDeviceIoControlAccess11120x1402f5500
    IoVerifyPartitionTable11130x1409413c0
    IoVerifyVolume11140x140947e90
    IoVolumeDeviceNameToGuid11150x14094b2a0
    IoVolumeDeviceNameToGuidPath11160x1407489c0
    IoVolumeDeviceToDosName11170x1406f34f0
    IoVolumeDeviceToGuid11180x1407487c0
    IoVolumeDeviceToGuidPath11190x140748850
    IoWMIAllocateInstanceIds11200x1409df1b0
    IoWMIDeviceObjectToInstanceName11210x14077f480
    IoWMIDeviceObjectToProviderId11220x1403bb0a0
    IoWMIExecuteMethod11230x1409df300
    IoWMIHandleToInstanceName11240x14077f2b0
    IoWMIOpenBlock11250x1406dcd50
    IoWMIQueryAllData11260x14084f8e0
    IoWMIQueryAllDataMultiple11270x1409df480
    IoWMIQuerySingleInstance11280x1406dc790
    IoWMIQuerySingleInstanceMultiple11290x1409df570
    IoWMIRegistrationControl11300x14085dec0
    IoWMISetNotificationCallback11310x140854dd0
    IoWMISetSingleInstance11320x1409df670
    IoWMISetSingleItem11330x1409df7a0
    IoWMISuggestInstanceName11340x1409df8d0
    IoWMIWriteEvent11350x1403a23d0
    IoWithinStackLimits11360x1402aeb90
    IoWriteErrorLogEntry11370x1403bfeb0
    IoWriteKsrPersistentMemory11380x140953690
    IoWriteOperationCount11390x140c5d320
    IoWritePartitionTable11400x140941470
    IoWritePartitionTableEx11410x1409415e0
    IoWriteTransferCount11420x140c5d340
    IofCallDriver11430x140314d50
    IofCompleteRequest11440x140233160
    KasanMarkAddressInvalid11450x140562850
    KasanMarkAddressRedZone11460x1403a62e0
    KasanMarkAddressValid11470x140562930
    KasanTrackAddress11480x1402e2470
    KasanValidateAddress11490x140562a40
    KdAcquireDebuggerLock11500x1403acd30
    KdChangeOption11510x140564b30
    KdComPortInUse11520x140d17b28
    KdDebuggerEnabled11530x140c5aada
    KdDebuggerNotPresent11540x140c5aaa0
    KdDeregisterPowerHandler11550x140564860
    KdDisableDebugger11560x140564ba0
    KdEnableDebugger11570x140564dd0
    KdEnteredDebugger11580x140c56990
    KdEventLoggingEnabled11590x140c5aad8
    KdGetDebugDevice11600x140390a70
    KdHvComPortInUse11610x140d17b20
    KdLogDbgPrint11620x140ab6000
    KdPollBreakIn11630x1402bb320
    KdPowerTransition11640x140565040
    KdPowerTransitionEx11650x1403a74d0
    KdRefreshDebuggerNotPresent11660x1403ab6f0
    KdRegisterPowerHandler11670x1403ac590
    KdReleaseDebuggerLock11680x1403aec10
    KdSetEventLoggingPresent11690x140ab4ef0
    KdSystemDebugControl11700x1409728d0
    KeAcquireGuardedMutex11710x14026b480
    KeAcquireGuardedMutexUnsafe11720x1404547e0
    KeAcquireInStackQueuedSpinLock11730x140338620
    KeAcquireInStackQueuedSpinLockAtDpcLevel11740x140212e50
    KeAcquireInStackQueuedSpinLockForDpc11750x14056f430
    KeAcquireInStackQueuedSpinLockRaiseToSynch11760x14056f030
    KeAcquireInterruptSpinLock11770x14035fa60
    KeAcquireQueuedSpinLock11780x14021a490
    KeAcquireQueuedSpinLockRaiseToSynch11790x14056f0c0
    KeAcquireSpinLockAtDpcLevel11800x14024dd80
    KeAcquireSpinLockForDpc11810x14056f470
    KeAcquireSpinLockRaiseToDpc11820x14024dc80
    KeAcquireSpinLockRaiseToSynch11830x14056f5f0
    KeAddGroupAffinityEx11840x1402fe220
    KeAddProcessorAffinityEx11850x14030a810
    KeAddProcessorGroupAffinity11860x140380250
    KeAddSystemServiceTable11870x14082dd80
    KeAddTriageDumpDataBlock11880x1403a2080
    KeAlertThread11890x140300310
    KeAllocateCalloutStack11900x1408434e0
    KeAllocateCalloutStackEx11910x1408635b0
    KeAllocateProcessorProfileStructures11920x1403a3d10
    KeAndAffinityEx11930x14056d150
    KeAndAffinityEx211940x14056d170
    KeAndGroupAffinityEx11950x140330a00
    KeAreAllApcsDisabled11960x14036c220
    KeAreApcsDisabled11970x1402a2040
    KeAttachProcess11980x1402ef2a0
    KeBugCheck11990x140412650
    KeBugCheckEx12000x140412670
    KeCancelTimer12010x1402294d0
    KeCancelTimer212020x1402a1a00
    KeCapturePersistentThreadState12030x140551900
    KeCheckProcessorAffinityEx12040x14030a7d0
    KeCheckProcessorGroupAffinity12050x1403bedc0
    KeClearEvent12060x140313af0
    KeClockInterruptNotify12070x140226090
    KeClockTimerPowerChange12080x14056d6a0
    KeComplementAffinityEx12090x14056d1a0
    KeComplementAffinityEx212100x14056d1c0
    KeConnectInterruptForHal12110x14037ee00
    KeConvertAuxiliaryCounterToPerformanceCounter12120x140454840
    KeConvertPerformanceCounterToAuxiliaryCounter12130x140569920
    KeCopyAffinityEx12140x14056d1e0
    KeCopyAffinityEx212150x1402f2d80
    KeCountSetBitsAffinityEx12160x140307f00
    KeCountSetBitsGroupAffinity12170x1403aeef0
    KeDelayExecutionThread12180x140328f50
    KeDeregisterBoundCallback12190x140569940
    KeDeregisterBugCheckCallback12200x1405668b0
    KeDeregisterBugCheckReasonCallback12210x1402f50c0
    KeDeregisterNmiCallback12220x140569a20
    KeDeregisterProcessorChangeCallback12230x140974ec0
    KeDetachProcess12240x1402f4a20
    KeDispatchSecondaryInterrupt12250x14039d650
    KeDynamicPartitioningSupported12260x140d1da2d
    KeEnterCriticalRegion12270x140283a00
    KeEnterGuardedRegion12280x1402b27c0
    KeEnterKernelDebugger12290x140566a00
    KeEnumerateNextProcessor12300x14030a720
    KeExpandKernelStackAndCallout12310x1403cf520
    KeExpandKernelStackAndCalloutEx12320x140348b90
    KeFindConfigurationEntry12330x140b97320
    KeFindConfigurationNextEntry12340x140b70120
    KeFindFirstSetLeftAffinityEx12350x1402c3b60
    KeFindFirstSetLeftGroupAffinity12360x1402e15d0
    KeFindFirstSetRightAffinityEx12370x14056d200
    KeFindFirstSetRightGroupAffinity12380x140306a20
    KeFirstGroupAffinityEx12390x1402ff5a0
    KeFlushCurrentTbImmediately12400x140384330
    KeFlushEntireTb12410x1403ac200
    KeFlushIoBuffers12420x1402d30a0
    KeFlushQueuedDpcs12430x1402fb5d0
    KeFlushWriteBuffer12440x1402f8890
    KeForceEnableNx12450x140a8a980
    KeFreeCalloutStack12460x140876670
    KeGenericCallDpc12470x1402f62b0
    KeGetClockOwner12480x140408750
    KeGetClockTimerResolution12490x14056d6b0
    KeGetCurrentIrql12500x1402ae780
    KeGetCurrentNodeNumber12510x14028b660
    KeGetCurrentProcessorNumberEx12520x1402af800
    KeGetCurrentThread12530x140283a90
    KeGetEffectiveIrql12540x14029de00
    KeGetNextClockTickDuration12550x14056d730
    KeGetProcessorIndexFromNumber12560x1403082d0
    KeGetProcessorNumberFromIndex12570x140276270
    KeGetRecommendedSharedDataAlignment12580x1402ae190
    KeGetXSaveFeatureFlags12590x140382b30
    KeHwPolicyLocateResource12600x140b61b40
    KeInitializeAffinityEx12610x1404549a0
    KeInitializeAffinityEx212620x140307fb0
    KeInitializeApc12630x1402090b0
    KeInitializeCrashDumpHeader12640x140551f00
    KeInitializeDeviceQueue12650x1402efae0
    KeInitializeDpc12660x140306640
    KeInitializeEnumerationContext12670x140307d40
    KeInitializeEnumerationContextFromAffinity12680x14056f710
    KeInitializeEnumerationContextFromGroup12690x140455000
    KeInitializeEvent12700x14027b4e0
    KeInitializeGuardedMutex12710x1402a1da0
    KeInitializeInterrupt12720x14037ee70
    KeInitializeMutant12730x1403cfdd0
    KeInitializeMutex12740x1402d0490
    KeInitializeQueue12750x1402df590
    KeInitializeSecondaryInterruptServices12760x1408389a0
    KeInitializeSemaphore12770x14027bda0
    KeInitializeSpinLock12780x1402c3bb0
    KeInitializeThreadedDpc12790x140370b70
    KeInitializeTimer12800x140209010
    KeInitializeTimer212810x1402a1430
    KeInitializeTimerEx12820x140209040
    KeInitializeTriageDumpDataArray12830x1403a2380
    KeInsertByKeyDeviceQueue12840x140455060
    KeInsertDeviceQueue12850x140571090
    KeInsertHeadQueue12860x140571690
    KeInsertQueue12870x1402e95e0
    KeInsertQueueApc12880x140235ad0
    KeInsertQueueDpc12890x140330cf0
    KeInterlockedClearProcessorAffinityEx12900x1402d09b0
    KeInterlockedSetProcessorAffinityEx12910x1402d3db0
    KeInvalidateAllCaches12920x1402f8110
    KeInvalidateRangeAllCaches12930x140455120
    KeInvalidateRangeAllCachesNoIpi12940x140230e90
    KeIpiGenericCall12950x140385300
    KeIsAttachedProcess12960x140305cb0
    KeIsEmptyAffinityEx12970x140306200
    KeIsEqualAffinityEx12980x140306440
    KeIsExecutingDpc12990x1402cc670
    KeIsSingleGroupAffinityEx13000x1402f1c40
    KeIsSubsetAffinityEx13010x1402d65c0
    KeIsWaitListEmpty13020x1409730b0
    KeLastBranchMSR13030x140d1e204
    KeLeaveCriticalRegion13040x140327cb0
    KeLeaveGuardedRegion13050x140203720
    KeLoadMTRR13060x140a8fa40
    KeLoaderBlock13070x140d23e48
    KeLowerIrql13080x1403234d0
    KeNotifyProcessorFreezeSupported13090x1402f8890
    KeNumberProcessors13100x140d1dbca
    KeOrAffinityEx13110x14056d250
    KeOrAffinityEx213120x14056d270
    KePrepareToDispatchVirtualProcessor13130x140455260
    KeProcessorGroupAffinity13140x140306a50
    KeProfileInterruptWithSource13150x140571e10
    KePulseEvent13160x1402cf0a0
    KeQueryActiveGroupCount13170x140272fa0
    KeQueryActiveProcessorAffinity13180x14056e5c0
    KeQueryActiveProcessorAffinity213190x14038da90
    KeQueryActiveProcessorCount13200x1403b0070
    KeQueryActiveProcessorCountEx13210x140307520
    KeQueryActiveProcessors13220x140454b70
    KeQueryAuxiliaryCounterFrequency13230x140569da0
    KeQueryDpcWatchdogInformation13240x1402ae650
    KeQueryEffectivePriorityThread13250x1403a8c20
    KeQueryGroupAffinity13260x1402948d0
    KeQueryGroupAffinityEx13270x1403b0140
    KeQueryHardwareCounterConfiguration13280x140975660
    KeQueryHeteroCpuPolicyThread13290x14056cc20
    KeQueryHighestNodeNumber13300x1402fbc20
    KeQueryInterruptPartitionCount13310x14029ebc0
    KeQueryInterruptPartitionInformation13320x14029eb50
    KeQueryInterruptTimePrecise13330x140225cd0
    KeQueryLogicalProcessorRelationship13340x1402fcf30
    KeQueryMaximumGroupCount13350x140305090
    KeQueryMaximumProcessorCount13360x14056e610
    KeQueryMaximumProcessorCountEx13370x1402ff8f0
    KeQueryNodeActiveAffinity13380x1402fbff0
    KeQueryNodeActiveAffinity213390x1402f6110
    KeQueryNodeActiveProcessorCount13400x1403ad9c0
    KeQueryNodeMaximumProcessorCount13410x1403ad060
    KeQueryPerformanceCounter13420x140224c60
    KeQueryPrcbAddress13430x140569dc0
    KeQueryPriorityThread13440x14026b310
    KeQueryRuntimeThread13450x1402f92f0
    KeQuerySystemCpuPartitionAffinity13460x1403a7e40
    KeQuerySystemTimePrecise13470x140304fa0
    KeQueryTimeIncrement13480x1402c4630
    KeQueryTotalCycleTimeThread13490x140294360
    KeQueryTypeEvent13500x14056f6a0
    KeQueryUnbiasedInterruptTime13510x14028f910
    KeQueryUnbiasedInterruptTimePrecise13520x140297830
    KeRaiseIrqlToDpcLevel13530x1402ae6e0
    KeRaiseUserException13540x14056ecb0
    KeReadStateEvent13550x1402c31c0
    KeReadStateMutant13560x1402c31c0
    KeReadStateMutex13570x1402c31c0
    KeReadStateQueue13580x1402c31c0
    KeReadStateSemaphore13590x1402c31c0
    KeReadStateTimer13600x140454b80
    KeReenterRetpolinedCode13610x1404087e0
    KeRegisterBoundCallback13620x14056a030
    KeRegisterBugCheckCallback13630x1403a8740
    KeRegisterBugCheckReasonCallback13640x1402e0800
    KeRegisterNmiCallback13650x14056a0a0
    KeRegisterProcessorChangeCallback13660x14080c200
    KeReinitializeAffinityEx13670x140306240
    KeReleaseGuardedMutex13680x1403013a0
    KeReleaseGuardedMutexUnsafe13690x140454800
    KeReleaseInStackQueuedSpinLock13700x140321bf0
    KeReleaseInStackQueuedSpinLockForDpc13710x14056f4b0
    KeReleaseInStackQueuedSpinLockFromDpcLevel13720x140299c00
    KeReleaseInterruptSpinLock13730x1402d0370
    KeReleaseMutant13740x14030f4d0
    KeReleaseMutex13750x14030f4b0
    KeReleaseQueuedSpinLock13760x140271080
    KeReleaseSemaphore13770x14029fde0
    KeReleaseSpinLock13780x140323490
    KeReleaseSpinLockForDpc13790x14056f550
    KeReleaseSpinLockFromDpcLevel13800x1402b9290
    KeRemoveByKeyDeviceQueue13810x140571120
    KeRemoveByKeyDeviceQueueIfBusy13820x140571200
    KeRemoveDeviceQueue13830x1405712d0
    KeRemoveEntryDeviceQueue13840x140571370
    KeRemoveGroupAffinityEx13850x14056d2a0
    KeRemoveProcessorAffinityEx13860x140307ff0
    KeRemoveProcessorGroupAffinity13870x1402fdc00
    KeRemoveQueue13880x1402e0f10
    KeRemoveQueueApc13890x1402edad0
    KeRemoveQueueDpc13900x1402adab0
    KeRemoveQueueDpcEx13910x1402adad0
    KeRemoveQueueEx13920x14030df80
    KeRemoveSystemServiceTable13930x140974570
    KeReportCacheIncoherentDevice13940x14056ffb0
    KeResetEvent13950x140313af0
    KeRestoreExtendedProcessorState13960x140267730
    KeRestoreFloatingPointState13970x140261580
    KeRevertToUserAffinityThread13980x14056cd90
    KeRevertToUserAffinityThreadEx13990x140454940
    KeRevertToUserGroupAffinityThread14000x1402fcd80
    KeRundownQueue14010x1402d1220
    KeSaveExtendedProcessorState14020x1402674b0
    KeSaveFloatingPointState14030x140261580
    KeSaveStateForHibernate14040x1404136b0
    KeSetActualBasePriorityThread14050x1402764f0
    KeSetAffinityThread14060x14056ce10
    KeSetBasePriorityThread14070x140276da0
    KeSetCoalescableTimer14080x14022de70
    KeSetDmaIoCoherency14090x1402f8890
    KeSetEvent14100x140321620
    KeSetEventBoostPriority14110x14056f6b0
    KeSetHardwareCounterConfiguration14120x140975720
    KeSetHeteroCpuPolicyThread14130x14056ce30
    KeSetIdealProcessorThread14140x1403c7940
    KeSetImportanceDpc14150x1402f8930
    KeSetKernelStackSwapEnable14160x14027bd10
    KeSetLastBranchRecordInUse14170x140974600
    KeSetPriorityThread14180x14032ec30
    KeSetProfileIrql14190x140b96aa0
    KeSetSelectedCpuSetsThread14200x140573ab0
    KeSetSystemAffinityThread14210x14056ce40
    KeSetSystemAffinityThreadEx14220x14056ce60
    KeSetSystemGroupAffinityThread14230x1402fdce0
    KeSetTargetProcessorDpc14240x1405701e0
    KeSetTargetProcessorDpcEx14250x1402f6260
    KeSetTimer14260x14022de10
    KeSetTimer214270x14024d070
    KeSetTimerEx14280x14022cce0
    KeShouldYieldProcessor14290x1402bcdc0
    KeSignalCallDpcDone14300x1403bf840
    KeSignalCallDpcSynchronize14310x140570250
    KeSizeOfAffinityEx14320x14056f730
    KeStackAttachProcess14330x1402db650
    KeStallExecutionProcessor14340x140224a20
    KeStallWhileFrozen14350x140574ad0
    KeStartDynamicProcessor14360x140974ee0
    KeSubtractAffinityEx14370x1404549d0
    KeSubtractAffinityEx214380x14056d2c0
    KeSweepLocalCaches14390x14036d890
    KeSynchronizeExecution14400x140413dc0
    KeSynchronizeTimeToQpc14410x140568610
    KeSystemFullyCacheCoherent14420x14056ffd0
    KeTestAlertThread14430x140275410
    KeTestSpinLock14440x1402a3c90
    KeTryToAcquireGuardedMutex14450x1402cc540
    KeTryToAcquireQueuedSpinLock14460x14056f150
    KeTryToAcquireQueuedSpinLockRaiseToSynch14470x14056f260
    KeTryToAcquireSpinLockAtDpcLevel14480x1403c5c30
    KeUnstackDetachProcess14490x1402dc990
    KeUpdateThreadTag14500x1402f0760
    KeUserModeCallback14510x1407addc0
    KeWaitForMultipleObjects14520x140312f70
    KeWaitForMutexObject14530x140313db0
    KeWaitForSingleObject14540x140313db0
    KeWriteProtectPAT14550x140aa0c40
    KfRaiseIrql14560x1402ae750
    KiBugCheckData14570x140c42300
    KiCheckForKernelApcDelivery14580x140203760
    KitLogFeatureUsage14590x14060cf10
    KseQueryDeviceData14600x140809980
    KseQueryDeviceDataList14610x140976f60
    KseQueryDeviceFlags14620x140809770
    KseRegisterShim14630x140809150
    KseRegisterShimEx14640x140809170
    KseSetDeviceFlags14650x140977190
    KseUnregisterShim14660x140977700
    LdrAccessResource14670x14080c4a0
    LdrEnumResources14680x1409b9bd0
    LdrFindResourceDirectory_U14690x1409b9ea0
    LdrFindResourceEx_U14700x1409b9ec0
    LdrFindResource_U14710x14080c4c0
    LdrResFindResource14720x1407978e0
    LdrResFindResourceDirectory14730x1407a3eb0
    LdrResSearchResource14740x1406f1b70
    LpcPortObjectType14750x140d1c2a8
    LpcReplyWaitReplyPort14760x1407efc50
    LpcRequestPort14770x1407add50
    LpcRequestWaitReplyPort14780x140897dd0
    LpcRequestWaitReplyPortEx14790x140978860
    LpcSendWaitReceivePort14800x14079f820
    LsaCallAuthenticationPackage14810x1409c9810
    LsaDeregisterLogonProcess14820x1409c98c0
    LsaFreeReturnBuffer14830x140877910
    LsaLogonUser14840x1409c9920
    LsaLookupAuthenticationPackage14850x140857320
    LsaRegisterLogonProcess14860x1408572a0
    Mm64BitPhysicalAddress14870x140d1dc32
    MmAddPhysicalMemory14880x140a2e320
    MmAddVerifierSpecialThunks14890x140a2e600
    MmAddVerifierThunks14900x140a2e710
    MmAdjustWorkingSetSize14910x14061a800
    MmAdvanceMdl14920x14061b450
    MmAllocateContiguousMemory14930x14061c430
    MmAllocateContiguousMemoryEx14940x140392e60
    MmAllocateContiguousMemorySpecifyCache14950x14061c4a0
    MmAllocateContiguousMemorySpecifyCacheNode14960x14061c4d0
    MmAllocateContiguousNodeMemory14970x1403b33a0
    MmAllocateMappingAddress14980x14085e470
    MmAllocateMappingAddressEx14990x14085e490
    MmAllocateMdlForIoSpace15000x14061ce90
    MmAllocateMemoryRanges15010x140a2f4b0
    MmAllocateNodePagesForMdlEx15020x1403bcba0
    MmAllocateNonCachedMemory15030x140a2eae0
    MmAllocatePagesForMdl15040x1403a43c0
    MmAllocatePagesForMdlEx15050x1402898b0
    MmAllocatePartitionNodePagesForMdlEx15060x140289910
    MmAreMdlPagesCached15070x1403d0800
    MmBadPointer15080x140d1db68
    MmBuildMdlForNonPagedPool15090x140267070
    MmCanFileBeTruncated15100x1402d8020
    MmChangeImageProtection15110x1407e1a20
    MmCommitSessionMappedView15120x140780150
    MmConfigureGraphicsPtes15130x1407efc50
    MmCopyMemory15140x14025c9a0
    MmCopyVirtualMemory15150x1407d8b30
    MmCreateMdl15160x1402e27e0
    MmCreateMirror15170x140a30330
    MmCreateSection15180x1406e1580
    MmDisableModifiedWriteOfSection15190x14025c5a0
    MmDoesFileHaveUserWritableReferences15200x140215fa0
    MmFlushImageSection15210x1402dbaf0
    MmForceSectionClosed15220x1402eaa60
    MmForceSectionClosedEx15230x1406246e0
    MmFreeContiguousMemory15240x1403bc1a0
    MmFreeContiguousMemorySpecifyCache15250x1403b03b0
    MmFreeMappingAddress15260x14085f780
    MmFreeMemoryRanges15270x140a2f6b0
    MmFreeNonCachedMemory15280x140a2ecd0
    MmFreePagesFromMdl15290x1402af3b0
    MmFreePagesFromMdlEx15300x1403b0110
    MmGetCacheAttribute15310x14061cfc0
    MmGetCacheAttributeEx15320x14061cfe0
    MmGetMaximumFileSectionSize15330x140877a10
    MmGetPageBadStatus15340x140629810
    MmGetPhysicalAddress15350x140280bc0
    MmGetPhysicalMemoryRanges15360x140826c90
    MmGetPhysicalMemoryRangesEx15370x140826c70
    MmGetPhysicalMemoryRangesEx215380x140826cb0
    MmGetSectionInformation15390x1407e36f0
    MmGetSystemRoutineAddress15400x1406edfc0
    MmGetVirtualForPhysical15410x1403af960
    MmGrowKernelStack15420x14062ba30
    MmHighestUserAddress15430x1400236c0
    MmIsAddressValid15440x1403a8c00
    MmIsDriverSuspectForVerifier15450x140ac3060
    MmIsDriverVerifying15460x1402fa190
    MmIsDriverVerifyingByAddress15470x1407e1f60
    MmIsFileSectionActive15480x1403be4f0
    MmIsIoSpaceActive15490x14062ce40
    MmIsNonPagedSystemAddressValid15500x140460670
    MmIsRecursiveIoFault15510x14062d390
    MmIsThisAnNtAsSystem15520x1402a64d0
    MmIsVerifierEnabled15530x140abe2c0
    MmLoadSystemImage15540x1407468e0
    MmLockPagableDataSection15550x1407e35c0
    MmLockPagableImageSection15560x1407e35c0
    MmLockPagableSectionByHandle15570x1407d69b0
    MmLockPreChargedPagedPool15580x140a31b40
    MmMapIoSpace15590x1402c1320
    MmMapIoSpaceEx15600x1402c1780
    MmMapLockedPages15610x14061cc20
    MmMapLockedPagesSpecifyCache15620x1403545c0
    MmMapLockedPagesWithReservedMapping15630x1403a1330
    MmMapMdl15640x14062d420
    MmMapMemoryDumpMdl15650x14062e9c0
    MmMapMemoryDumpMdlEx15660x14062ea00
    MmMapUserAddressesToPage15670x140a89930
    MmMapVideoDisplay15680x1402c1320
    MmMapViewInSessionSpace15690x140798c30
    MmMapViewInSessionSpaceEx15700x14079abe0
    MmMapViewInSystemSpace15710x140798c30
    MmMapViewInSystemSpaceEx15720x14079abe0
    MmMapViewOfSection15730x1406df4c0
    MmMarkPhysicalMemoryAsBad15740x140629930
    MmMarkPhysicalMemoryAsGood15750x14062a8d0
    MmMdlPageContentsState15760x1402c99d0
    MmMdlPagesAreZero15770x1403cd5a0
    MmObtainChargesToLockPagedPool15780x140852a00
    MmPageEntireDriver15790x1407ac100
    MmPrefetchPages15800x1406f6860
    MmPrefetchVirtualAddresses15810x14067dff0
    MmProbeAndLockPages15820x14031d7a0
    MmProbeAndLockProcessPages15830x1406f70e0
    MmProbeAndLockSelectedPages15840x1403ce000
    MmProtectDriverSection15850x1402f8d10
    MmProtectMdlSystemAddress15860x14061d110
    MmQueryMemoryRanges15870x14084f740
    MmQuerySystemSize15880x1403b0160
    MmRemovePhysicalMemory15890x140a2e3e0
    MmResetDriverPaging15900x1407ab8f0
    MmReturnChargesToLockPagedPool15910x140a31b90
    MmRotatePhysicalView15920x140a32dc0
    MmSectionObjectType15930x140d1db28
    MmSecureVirtualMemory15940x140777870
    MmSecureVirtualMemoryEx15950x1407778a0
    MmSetAddressRangeModified15960x1402eea30
    MmSetBankedSection15970x14036d200
    MmSetGraphicsPtes15980x140a2fce0
    MmSetPermanentCacheAttribute15990x140a31980
    MmSizeOfMdl16000x1402c6930
    MmSystemRangeStart16010x1400236c8
    MmTrimAllSystemPagableMemory16020x140633a00
    MmUnloadSystemImage16030x1407a3580
    MmUnlockPagableImageSection16040x140331c50
    MmUnlockPages16050x140233fa0
    MmUnlockPreChargedPagedPool16060x140a31c20
    MmUnmapIoSpace16070x1402c1aa0
    MmUnmapLockedPages16080x140234b90
    MmUnmapReservedMapping16090x14061cc50
    MmUnmapVideoDisplay16100x1402c1aa0
    MmUnmapViewInSessionSpace16110x14079a6f0
    MmUnmapViewInSystemSpace16120x14079a6f0
    MmUnmapViewOfSection16130x140791ff0
    MmUnsecureVirtualMemory16140x1407e19b0
    MmUserProbeAddress16150x1400236b8
    NlsAnsiCodePage16160x140d510c4
    NlsLeadByteInfo16170x140d512e8
    NlsMbCodePageTag16180x140d51037
    NlsMbOemCodePageTag16190x140d51000
    NlsOemCodePage16200x140d510c0
    NlsOemLeadByteInfo16210x140d51090
    NtAddAtom16220x140a01d30
    NtAdjustPrivilegesToken16230x1406df7d0
    NtAllocateLocallyUniqueId16240x140766a60
    NtAllocateUuids16250x14067e4f0
    NtAllocateVirtualMemory16260x140766ba0
    NtBuildGUID16270x14003b608
    NtBuildLab16280x140c643a0
    NtBuildNumber16290x140c0ca40
    NtClose16300x1407c9270
    NtCommitComplete16310x1403d0bb0
    NtCommitEnlistment16320x1403d0bd0
    NtCommitTransaction16330x1403d0bf0
    NtCompareSigningLevels16340x1407a1430
    NtConnectPort16350x14077f7b0
    NtCopyFileChunk16360x1407524f0
    NtCreateCrossVmEvent16370x1409fbf30
    NtCreateEnlistment16380x1403d0c10
    NtCreateEvent16390x1406f5370
    NtCreateFile16400x1407bd970
    NtCreateResourceManager16410x1403d0c30
    NtCreateSection16420x140680380
    NtCreateTransaction16430x1403d0c50
    NtCreateTransactionManager16440x1403d0c70
    NtDeleteAtom16450x140789f20
    NtDeleteFile16460x140866340
    NtDeviceIoControlFile16470x1407ca840
    NtDuplicateObject16480x1406822c0
    NtDuplicateToken16490x1406a3b00
    NtEnumerateTransactionObject16500x1403d0c90
    NtFindAtom16510x1406f2800
    NtFreeVirtualMemory16520x1407dba60
    NtFreezeTransactions16530x1403d0cb0
    NtFsControlFile16540x140778130
    NtGetEnvironmentVariableEx16550x1408547e0
    NtGetNotificationResourceManager16560x1403d0cd0
    NtGlobalFlag16570x140c64380
    NtImageInfo16580x140a7a888
    NtLockFile16590x140698ab0
    NtMakePermanentObject16600x14097b2f0
    NtMapViewOfSection16610x1407ddaa0
    NtNotifyChangeDirectoryFile16620x1407866e0
    NtNotifyChangeDirectoryFileEx16630x140786740
    NtOpenEnlistment16640x1403d0cf0
    NtOpenFile16650x140755860
    NtOpenProcess16660x1407b1870
    NtOpenProcessToken16670x140781050
    NtOpenProcessTokenEx16680x1407c7d80
    NtOpenResourceManager16690x1403d0d10
    NtOpenThread16700x140751cc0
    NtOpenThreadToken16710x1406aea70
    NtOpenThreadTokenEx16720x1406aea90
    NtOpenTransaction16730x1403d0d30
    NtOpenTransactionManager16740x1403d0d50
    NtPrePrepareComplete16750x1403d0d70
    NtPrePrepareEnlistment16760x1403d0d90
    NtPrepareComplete16770x1403d0db0
    NtPrepareEnlistment16780x1403d0dd0
    NtPropagationComplete16790x1403d0df0
    NtPropagationFailed16800x1403d0e10
    NtQueryDirectoryFile16810x14069a4a0
    NtQueryDirectoryFileEx16820x140698e00
    NtQueryEaFile16830x14074de80
    NtQueryEnvironmentVariableInfoEx16840x1409ffbb0
    NtQueryInformationAtom16850x140795bb0
    NtQueryInformationByName16860x14077b5a0
    NtQueryInformationEnlistment16870x1403d0e30
    NtQueryInformationFile16880x1406acf00
    NtQueryInformationProcess16890x1407e5760
    NtQueryInformationResourceManager16900x1403d0e50
    NtQueryInformationThread16910x14070c570
    NtQueryInformationToken16920x1407b6480
    NtQueryInformationTransaction16930x1403d0e70
    NtQueryInformationTransactionManager16940x1403d0e90
    NtQueryQuotaInformationFile16950x14094ba50
    NtQuerySecurityAttributesToken16960x1407b3c40
    NtQuerySecurityObject16970x140766db0
    NtQuerySystemInformation16980x1407b4150
    NtQuerySystemInformationEx16990x14077d800
    NtQueryVolumeInformationFile17000x1407507a0
    NtReadFile17010x140755970
    NtReadFileScatter17020x1407a14e0
    NtReadOnlyEnlistment17030x1403d0eb0
    NtRecoverEnlistment17040x1403d0ed0
    NtRecoverResourceManager17050x1403d0ef0
    NtRecoverTransactionManager17060x1403d0f10
    NtRequestPort17070x140786460
    NtRequestWaitReplyPort17080x1406e64f0
    NtRollbackComplete17090x1403d0f30
    NtRollbackEnlistment17100x1403d0f50
    NtRollbackTransaction17110x1403d0f70
    NtSetCachedSigningLevel17120x1407f1ec0
    NtSetEaFile17130x14094b440
    NtSetEvent17140x1407677c0
    NtSetInformationEnlistment17150x1403d0f90
    NtSetInformationFile17160x14035fab0
    NtSetInformationProcess17170x140682eb0
    NtSetInformationResourceManager17180x1403d0fb0
    NtSetInformationThread17190x1406a0db0
    NtSetInformationToken17200x140719430
    NtSetInformationTransaction17210x1403d0fd0
    NtSetInformationVirtualMemory17220x1407696e0
    NtSetQuotaInformationFile17230x14094c1b0
    NtSetSecurityObject17240x140778930
    NtSetVolumeInformationFile17250x1408735a0
    NtShutdownSystem17260x140604c00
    NtThawTransactions17270x1403d0ff0
    NtTraceControl17280x1407b3150
    NtTraceEvent17290x14030aea0
    NtUnlockFile17300x14076df20
    NtVdmControl17310x1407efd00
    NtWaitForSingleObject17320x1407c8aa0
    NtWriteFile17330x1407022b0
    NtWriteFileGather17340x1407a2710
    ObAssignSecurity17350x1407793b0
    ObCheckCreateObjectAccess17360x14077a480
    ObCheckObjectAccess17370x1407120f0
    ObCloseHandle17380x14069b400
    ObCreateObject17390x140701be0
    ObCreateObjectType17400x1408177f0
    ObCreateObjectTypeEx17410x140817810
    ObDeleteCapturedInsertInfo17420x1406c7c10
    ObDereferenceObject17430x1402f4980
    ObDereferenceObjectDeferDelete17440x14029dd30
    ObDereferenceObjectDeferDeleteWithTag17450x14027bd40
    ObDereferenceSecurityDescriptor17460x1407b92d0
    ObDuplicateObject17470x140682480
    ObFindHandleForObject17480x1406f8ea0
    ObGetFilterVersion17490x14097c8e0
    ObGetObjectSecurity17500x1406a3780
    ObGetObjectType17510x14078fe00
    ObInsertObject17520x14069b100
    ObIsDosDeviceLocallyMapped17530x140864480
    ObIsKernelHandle17540x1402f9490
    ObLogSecurityDescriptor17550x1407b8f60
    ObMakeTemporaryObject17560x14075e8d0
    ObOpenObjectByName17570x1406cd0d0
    ObOpenObjectByNameEx17580x1407cce50
    ObOpenObjectByPointer17590x1407c7830
    ObOpenObjectByPointerWithTag17600x14097c740
    ObQueryNameInfo17610x140789a80
    ObQueryNameString17620x1406f38d0
    ObQueryObjectAuditingByHandle17630x1407b0100
    ObReferenceObjectByHandle17640x1407cbea0
    ObReferenceObjectByHandleWithTag17650x1407b8b50
    ObReferenceObjectByName17660x1406b1f30
    ObReferenceObjectByPointer17670x140286c90
    ObReferenceObjectByPointerWithTag17680x1403138a0
    ObReferenceObjectSafe17690x1402c33a0
    ObReferenceObjectSafeWithTag17700x140225040
    ObReferenceSecurityDescriptor17710x140794bb0
    ObRegisterCallbacks17720x14084a980
    ObReleaseObjectSecurity17730x1406a39b0
    ObSetHandleAttributes17740x1407afef0
    ObSetSecurityDescriptorInfo17750x1407151c0
    ObSetSecurityObjectByPointer17760x1406a3500
    ObUnRegisterCallbacks17770x14097c8f0
    ObWaitForMultipleObjects17780x1407c8c70
    ObWaitForSingleObject17790x1407c8b20
    ObfDereferenceObject17800x140319be0
    ObfDereferenceObjectWithTag17810x140314810
    ObfReferenceObject17820x140319ca0
    ObfReferenceObjectWithTag17830x14027bdd0
    POGOBuffer17840x140c64258
    PcwAddInstance17850x14085f6f0
    PcwCloseInstance17860x14070a510
    PcwCreateInstance17870x140707280
    PcwRegister17880x140865d90
    PcwUnregister17890x140a01e10
    PfFileInfoNotify17900x1402223c0
    PfxFindPrefix17910x1409bb010
    PfxInitialize17920x1409bb0f0
    PfxInsertPrefix17930x1409bb110
    PfxRemovePrefix17940x1409bb230
    PoCallDriver17950x1402f8700
    PoCancelDeviceNotify17960x14036d200
    PoClearPowerRequest17970x1402b36e0
    PoCpuIdledSinceLastCallImprecise17980x1402ebc20
    PoCreatePowerRequest17990x1403bf480
    PoCreateThermalRequest18000x140840fc0
    PoDeletePowerRequest18010x140867610
    PoDeleteThermalRequest18020x140983270
    PoDirectedDripsClearDeviceFlags18030x140585340
    PoDirectedDripsSetDeviceFlags18040x1403a5fd0
    PoDisableSleepStates18050x140984620
    PoEndDeviceBusy18060x1405858f0
    PoEnergyEstimationEnabled18070x1402464d0
    PoFxActivateComponent18080x140209f30
    PoFxAddComponentRelation18090x140585b70
    PoFxAddDeviceRelation18100x140585f90
    PoFxCompleteDevicePowerNotRequired18110x1402f8c40
    PoFxCompleteDirectedPowerDown18120x1405863b0
    PoFxCompleteIdleCondition18130x1402e2f00
    PoFxCompleteIdleState18140x1402e7230
    PoFxEnableDStateReporting18150x140984d80
    PoFxIdleComponent18160x14020ac60
    PoFxIssueComponentPerfStateChange18170x1405863d0
    PoFxIssueComponentPerfStateChangeMultiple18180x140586400
    PoFxNotifySurprisePowerOn18190x1405864b0
    PoFxPowerControl18200x1402d0260
    PoFxPowerOnCrashdumpDevice18210x140586550
    PoFxProcessorNotification18220x1403ac9e0
    PoFxQueryCurrentComponentPerfState18230x1405865b0
    PoFxRegisterComponentPerfStates18240x140984e80
    PoFxRegisterCoreDevice18250x140828580
    PoFxRegisterCrashdumpDevice18260x140854060
    PoFxRegisterDevice18270x140828840
    PoFxRegisterDripsWatchdogCallback18280x1403ada50
    PoFxRegisterPlugin18290x140984f00
    PoFxRegisterPluginEx18300x1403a2a60
    PoFxRegisterPrimaryDevice18310x140828450
    PoFxRemoveComponentRelation18320x140586610
    PoFxRemoveDeviceRelation18330x140586a00
    PoFxReportDevicePoweredOn18340x1402b3770
    PoFxSetComponentLatency18350x1402e5d10
    PoFxSetComponentResidency18360x1403ad410
    PoFxSetComponentWake18370x140586d90
    PoFxSetDeviceIdleTimeout18380x1402f57a0
    PoFxSetTargetDripsDevicePowerState18390x140984f20
    PoFxStartDevicePowerManagement18400x140391b60
    PoFxUnregisterDevice18410x1409851c0
    PoGetProcessorIdleAccounting18420x1405821f0
    PoGetSystemWake18430x140581fd0
    PoGetThermalRequestSupport18440x140852f10
    PoInitiateProcessorWake18450x140582220
    PoLatencySensitivityHint18460x1402c92a0
    PoNotifyMediaBuffering18470x1403a9190
    PoNotifyVSyncChange18480x1402c8710
    PoQueryWatchdogTime18490x140298980
    PoQueueShutdownWorkItem18500x140987430
    PoReenableSleepStates18510x1409846e0
    PoRegisterCoalescingCallback18520x1408378f0
    PoRegisterDeviceForIdleDetection18530x1402ae400
    PoRegisterDeviceNotify18540x14036d200
    PoRegisterPowerSettingCallback18550x140761cc0
    PoRegisterSystemState18560x14058c1a0
    PoRequestPowerIrp18570x1402b4af0
    PoRequestShutdownEvent18580x14081e3b0
    PoSetDeviceBusyEx18590x140457820
    PoSetFixedWakeSource18600x140aa1d30
    PoSetHiberRange18610x14058cda0
    PoSetPowerButtonHoldState18620x140585640
    PoSetPowerRequest18630x1402b5fc0
    PoSetPowerState18640x1402f0150
    PoSetSystemState18650x14058c270
    PoSetSystemWake18660x140582000
    PoSetSystemWakeDevice18670x140582030
    PoSetThermalActiveCooling18680x1409832b0
    PoSetThermalPassiveCooling18690x140983360
    PoSetUserPresent18700x14058c2c0
    PoShutdownBugCheck18710x140989c20
    PoStartDeviceBusy18720x140585900
    PoStartNextPowerIrp18730x1402f8890
    PoUnregisterCoalescingCallback18740x1409874b0
    PoUnregisterPowerSettingCallback18750x1409876e0
    PoUnregisterSystemState18760x14058c360
    PoUserShutdownCancelled18770x14067f990
    PoUserShutdownInitiated18780x14067f960
    ProbeForRead18790x140776920
    ProbeForWrite18800x1407b4020
    PsAcquireProcessExitSynchronization18810x140682e60
    PsAcquireSiloHardReference18820x1402f1030
    PsAllocSiloContextSlot18830x140817490
    PsAllocateAffinityToken18840x1402f8e30
    PsAssignImpersonationToken18850x140870e40
    PsAssignProcessToJobObject18860x140720e00
    PsAttachSiloToCurrentThread18870x1402b0210
    PsChargePoolQuota18880x1402843c0
    PsChargeProcessNonPagedPoolQuota18890x140246490
    PsChargeProcessPagedPoolQuota18900x14076c400
    PsChargeProcessPoolQuota18910x140284690
    PsChargeProcessWakeCounter18920x14079c820
    PsCheckProcessFileSigningLevel18930x1409b0ec0
    PsCreateSiloContext18940x14075c5c0
    PsCreateSystemThread18950x14069bf60
    PsCreateSystemThreadEx18960x14069b960
    PsDereferenceImpersonationToken18970x140777de0
    PsDereferenceKernelStack18980x1407a4370
    PsDereferencePrimaryToken18990x1407cf2b0
    PsDereferenceSiloContext19000x1402f4980
    PsDetachSiloFromCurrentThread19010x1402b0230
    PsDisableImpersonation19020x1406af030
    PsEnterPriorityRegion19030x1402c9a20
    PsEstablishWin32Callouts19040x1408376d0
    PsFreeAffinityToken19050x1402f9450
    PsFreeSiloContextSlot19060x1409acc40
    PsGetContextThread19070x140898ad0
    PsGetCurrentProcess19080x140283a70
    PsGetCurrentProcessId19090x14027b510
    PsGetCurrentProcessSessionId19100x14029f9e0
    PsGetCurrentProcessWin32Process19110x1402c6550
    PsGetCurrentProcessWow64Process19120x1402d1b30
    PsGetCurrentServerSilo19130x1402469d0
    PsGetCurrentServerSiloName19140x1409accd0
    PsGetCurrentSilo19150x14030f9d0
    PsGetCurrentThread19160x140283a90
    PsGetCurrentThreadId19170x1402c9790
    PsGetCurrentThreadPreviousMode19180x1402dd6e0
    PsGetCurrentThreadProcess19190x1402e3920
    PsGetCurrentThreadProcessId19200x14027b510
    PsGetCurrentThreadStackBase19210x1405a1ff0
    PsGetCurrentThreadStackLimit19220x1405a2010
    PsGetCurrentThreadTeb19230x140300730
    PsGetCurrentThreadWin32Thread19240x1402c3810
    PsGetCurrentThreadWin32ThreadAndEnterCriticalRegion19250x1402c31f0
    PsGetEffectiveContainerId19260x1402cad90
    PsGetEffectiveServerSilo19270x14029b360
    PsGetHostSilo19280x140261580
    PsGetJobLock19290x1405a2040
    PsGetJobProperty19300x1402bbb90
    PsGetJobServerSilo19310x14029d360
    PsGetJobSessionId19320x1402f91d0
    PsGetJobSilo19330x1402ad570
    PsGetJobUIRestrictionsClass19340x1402f86f0
    PsGetParentSilo19350x14067f660
    PsGetPermanentSiloContext19360x1402ad5d0
    PsGetProcessCommonJob19370x1405a2050
    PsGetProcessCreateTimeQuadPart19380x1402d1ab0
    PsGetProcessDebugPort19390x1402f5a50
    PsGetProcessDxgProcess19400x14077de00
    PsGetProcessExitProcessCalled19410x1402f1140
    PsGetProcessExitStatus19420x14067f9f0
    PsGetProcessExitTime19430x140797710
    PsGetProcessId19440x1402930b0
    PsGetProcessImageFileName19450x1402dbc80
    PsGetProcessInheritedFromUniqueProcessId19460x14030f9c0
    PsGetProcessJob19470x1402ec690
    PsGetProcessMachine19480x140702220
    PsGetProcessPeb19490x1402e4610
    PsGetProcessPriorityClass19500x1405a2090
    PsGetProcessProtection19510x1402f4f00
    PsGetProcessSectionBaseAddress19520x14028ddb0
    PsGetProcessSecurityPort19530x14085eff0
    PsGetProcessSequenceNumber19540x1402f0700
    PsGetProcessServerSilo19550x14036c590
    PsGetProcessSessionId19560x140287cd0
    PsGetProcessSessionIdEx19570x14029cee0
    PsGetProcessSignatureLevel19580x1403cfd80
    PsGetProcessSilo19590x1405a20a0
    PsGetProcessStartKey19600x1402dbbe0
    PsGetProcessWin32Process19610x1402e57a0
    PsGetProcessWin32WindowStation19620x1402eea10
    PsGetProcessWow64Process19630x1402c31d0
    PsGetServerSiloServiceSessionId19640x140285ad0
    PsGetSiloContainerId19650x1409acd00
    PsGetSiloContext19660x1402ee1e0
    PsGetSiloIdentifier19670x140857af0
    PsGetSiloMonitorContextSlot19680x140867780
    PsGetThreadCreateTime19690x1405a20c0
    PsGetThreadExitStatus19700x14070cff0
    PsGetThreadFreezeCount19710x1402f8bd0
    PsGetThreadHardErrorsAreDisabled19720x1403c0460
    PsGetThreadId19730x1402d2640
    PsGetThreadProcess19740x1402469c0
    PsGetThreadProcessId19750x1402ed120
    PsGetThreadProperty19760x1402bb960
    PsGetThreadServerSilo19770x14036c5a0
    PsGetThreadSessionId19780x1407e0900
    PsGetThreadTeb19790x1402945c0
    PsGetThreadWin32Thread19800x1402cc600
    PsGetVersion19810x1402f3ad0
    PsGetWin32KFilterSet19820x1402db5a0
    PsImpersonateClient19830x1406a2230
    PsInitialSystemProcess19840x140d1da20
    PsInsertPermanentSiloContext19850x140856e40
    PsInsertSiloContext19860x14075c2c0
    PsIsComponentEnabled19870x1402f5890
    PsIsCurrentThreadInServerSilo19880x140285fd0
    PsIsCurrentThreadPrefetching19890x1402d3130
    PsIsDiskCountersEnabled19900x1403a6020
    PsIsHostSilo19910x14027b570
    PsIsProcessBeingDebugged19920x140898a90
    PsIsProcessCommitRelinquished19930x1409ae8b0
    PsIsProcessInAppSilo19940x1409acd20
    PsIsProtectedProcess19950x14028dd50
    PsIsProtectedProcessLight19960x140292f80
    PsIsSystemProcess19970x14035f660
    PsIsSystemThread19980x1402dfdf0
    PsIsThreadImpersonating19990x140871630
    PsIsThreadTerminating20000x140278200
    PsIsWin32KFilterAuditEnabled20010x1402f23e0
    PsIsWin32KFilterAuditEnabledForProcess20020x1402f2410
    PsIsWin32KFilterEnabled20030x1402e7a30
    PsIsWin32KFilterEnabledForProcess20040x1402e7a60
    PsJobType20050x140d1db98
    PsLeavePriorityRegion20060x1402c64d0
    PsLoadedModuleList20070x140c130c0
    PsLoadedModuleResource20080x140c130e0
    PsLookupProcessByProcessId20090x1407b18a0
    PsLookupProcessThreadByCid20100x1407520c0
    PsLookupThreadByThreadId20110x1406879b0
    PsMakeSiloContextPermanent20120x1409acd50
    PsPartitionType20130x140d1ddb8
    PsProcessType20140x140d1da18
    PsQueryProcessAttributesByToken20150x14068d590
    PsQueryProcessCommandLine20160x1402e04e0
    PsQueryProcessExceptionFlags20170x1409ae8d0
    PsQuerySyscallProviderInformation20180x1409b4bb0
    PsQueryTotalCycleTimeProcess20190x14070c4b0
    PsReferenceImpersonationToken20200x1406addc0
    PsReferenceKernelStack20210x1407a4d80
    PsReferencePrimaryToken20220x1407cf290
    PsReferenceProcessFilePointer20230x140785cc0
    PsReferenceSiloContext20240x1403bf850
    PsRegisterAltSystemCallHandler20250x1409b5990
    PsRegisterPicoProvider20260x1409b5a80
    PsRegisterSiloMonitor20270x1408174b0
    PsRegisterSyscallProvider20280x1409b4c10
    PsReleaseProcessExitSynchronization20290x140682e90
    PsReleaseProcessWakeCounter20300x1406e1390
    PsReleaseSiloHardReference20310x1402e0340
    PsRemoveCreateThreadNotifyRoutine20320x1409b62c0
    PsRemoveLoadImageNotifyRoutine20330x1409b63b0
    PsRemoveSiloContext20340x1409acd80
    PsReplaceSiloContext20350x1409acdc0
    PsRestoreImpersonation20360x1406af170
    PsResumeProcess20370x1407a0cf0
    PsReturnPoolQuota20380x140284420
    PsReturnProcessNonPagedPoolQuota20390x140284a70
    PsReturnProcessPagedPoolQuota20400x140284aa0
    PsRevertThreadToSelf20410x1409b2330
    PsRevertToSelf20420x1409b2360
    PsRevertToUserMultipleGroupAffinityThread20430x1405a23e0
    PsSetContextThread20440x1409b46a0
    PsSetCreateProcessNotifyRoutine20450x1408378a0
    PsSetCreateProcessNotifyRoutineEx20460x140837880
    PsSetCreateProcessNotifyRoutineEx220470x1408378c0
    PsSetCreateThreadNotifyRoutine20480x140837740
    PsSetCreateThreadNotifyRoutineEx20490x1408375c0
    PsSetCurrentThreadPrefetching20500x1406f4ea0
    PsSetJobProperty20510x1405a21b0
    PsSetLegoNotifyRoutine20520x1409b3be0
    PsSetLoadImageNotifyRoutine20530x140837720
    PsSetLoadImageNotifyRoutineEx20540x140837760
    PsSetProcessDxgProcess20550x1407a26d0
    PsSetProcessFaultInformation20560x14067f4b0
    PsSetProcessPriorityByClass20570x140720340
    PsSetProcessPriorityClass20580x1405a2220
    PsSetProcessSecurityPort20590x1409aeaf0
    PsSetProcessWin32Process20600x14078e1f0
    PsSetProcessWindowStation20610x1407a34f0
    PsSetSystemMultipleGroupAffinityThread20620x1405a2400
    PsSetThreadHardErrorsAreDisabled20630x1403c02b0
    PsSetThreadProperty20640x1403bd730
    PsSetThreadWin32Thread20650x14078b7e0
    PsSiloContextNonPagedType20660x140c37db0
    PsSiloContextPagedType20670x140c37db8
    PsStartSiloMonitor20680x14083d6d0
    PsSuspendProcess20690x1409b6750
    PsTerminateServerSilo20700x1409acf50
    PsTerminateSystemThread20710x140760f60
    PsThreadType20720x140d1da40
    PsTlsAlloc20730x14083f520
    PsTlsFree20740x1409b6820
    PsTlsGetValue20750x140765be0
    PsTlsSetValue20760x140779a60
    PsUILanguageComitted20770x140d53534
    PsUnregisterSiloMonitor20780x1409b46c0
    PsUnregisterSyscallProvider20790x1409b4f00
    PsUpdateComponentPower20800x1402a3f80
    PsUpdateDiskCounters20810x1402d78f0
    PsWow64GetProcessMachine20820x14069e6c0
    PsWow64IsMachineSupported20830x14077b490
    PsWrapApcWow64Thread20840x1405a2ec0
    RtlAbsoluteToSelfRelativeSD20850x140715fc0
    RtlAddAccessAllowedAce20860x140713750
    RtlAddAccessAllowedAceEx20870x140866c20
    RtlAddAccessAllowedObjectAce20880x1409bb490
    RtlAddAccessDeniedAceEx20890x140805de0
    RtlAddAccessDeniedObjectAce20900x1409bb4f0
    RtlAddAccessFilterAce20910x1409bb550
    RtlAddAce20920x1406a4110
    RtlAddAtomToAtomTable20930x14079dd10
    RtlAddAtomToAtomTableEx20940x1402891b0
    RtlAddAuditAccessAceEx20950x1409bb790
    RtlAddAuditAccessObjectAce20960x1409bb7e0
    RtlAddMandatoryAce20970x1407117f0
    RtlAddProcessTrustLabelAce20980x1406a3380
    RtlAddRange20990x1408071a0
    RtlAddResourceAttributeAce21000x1409bb870
    RtlAllocateHeap21010x1402da1e0
    RtlAnsiCharToUnicodeChar21020x1407cf590
    RtlAnsiStringToUnicodeSize21030x1406f03d0
    RtlAnsiStringToUnicodeString21040x1406f0400
    RtlAppendAsciizToString21050x1409b9b60
    RtlAppendStringToString21060x140797a90
    RtlAppendUnicodeStringToString21070x1402854b0
    RtlAppendUnicodeToString21080x140286be0
    RtlAreAllAccessesGranted21090x140787500
    RtlAreAnyAccessesGranted21100x14079cc80
    RtlAreBitsClear21110x14025c4d0
    RtlAreBitsClearEx21120x140231b20
    RtlAreBitsSet21130x14025c400
    RtlAreBitsSetEx21140x140458780
    RtlAssert21150x1405a83b0
    RtlAvlInsertNodeEx21160x140216780
    RtlAvlRemoveNode21170x140218bb0
    RtlCapabilityCheck21180x1407154f0
    RtlCapabilityCheckForSingleSessionSku21190x1409bc660
    RtlCaptureContext21200x14041c7f0
    RtlCaptureStackBackTrace21210x1402a3aa0
    RtlCharToInteger21220x1408197e0
    RtlCheckPortableOperatingSystem21230x1402f3590
    RtlCheckRegistryKey21240x14079ee80
    RtlCheckSystemBootStatusIntegrity21250x14084e460
    RtlCheckTokenCapability21260x140296620
    RtlCheckTokenMembership21270x140296c20
    RtlCheckTokenMembershipEx21280x1402a21e0
    RtlClearAllBits21290x1402a4ce0
    RtlClearAllBitsEx21300x1402699f0
    RtlClearBit21310x1402de2a0
    RtlClearBitEx21320x1402e3020
    RtlClearBits21330x140312ac0
    RtlClearBitsEx21340x1402150a0
    RtlCmDecodeMemIoResource21350x1403757c0
    RtlCmEncodeMemIoResource21360x140375850
    RtlCompareAltitudes21370x1402dcec0
    RtlCompareExchangePointerMapping21380x1405a85e0
    RtlCompareExchangePropertyStore21390x1405a87a0
    RtlCompareMemory21400x14041d040
    RtlCompareMemoryUlong21410x14041d0c0
    RtlCompareString21420x14076c520
    RtlCompareUnicodeString21430x1407cf2d0
    RtlCompareUnicodeStrings21440x14072e5b0
    RtlCompressBuffer21450x1402ee950
    RtlCompressChunks21460x1409b9640
    RtlComputeCrc3221470x1402b8400
    RtlConstructCrossVmEventPath21480x1409be280
    RtlConstructCrossVmMutexPath21490x1409be280
    RtlContractHashTable21500x1402c63f0
    RtlConvertHostPerfCounterToPerfCounter21510x1405a5860
    RtlConvertSidToUnicodeString21520x1407ed340
    RtlCopyBitMap21530x1402a7780
    RtlCopyBitMapEx21540x1402cd170
    RtlCopyContext21550x14069def0
    RtlCopyExtendedContext21560x1405a90b0
    RtlCopyLuid21570x140877aa0
    RtlCopyLuidAndAttributesArray21580x1409bc6d0
    RtlCopyMemory21590x140428640
    RtlCopyMemoryNonTemporal21600x14041d0f0
    RtlCopyRangeList21610x140807730
    RtlCopySid21620x1406e8b60
    RtlCopySidAndAttributesArray21630x1406e8aa0
    RtlCopyString21640x140458600
    RtlCopyUnicodeString21650x14027abf0
    RtlCrc3221660x140458e10
    RtlCrc6421670x1403b7190
    RtlCreateAcl21680x1406a35a0
    RtlCreateAtomTable21690x14076b9e0
    RtlCreateAtomTableEx21700x1402c69f0
    RtlCreateHashTable21710x140295c60
    RtlCreateHashTableEx21720x1403c04e0
    RtlCreateHeap21730x140793870
    RtlCreateRegistryKey21740x140856510
    RtlCreateSecurityDescriptor21750x1406a3690
    RtlCreateSystemVolumeInformationFolder21760x1409be990
    RtlCreateUnicodeString21770x1407ed660
    RtlCreateUnicodeStringFromAsciiz21780x140800470
    RtlCreateUserThread21790x1409b9410
    RtlCultureNameToLCID21800x14081b180
    RtlCustomCPToUnicodeN21810x1406f0630
    RtlDecompressBuffer21820x140458580
    RtlDecompressBufferEx21830x1402a9570
    RtlDecompressBufferEx221840x1402a9070
    RtlDecompressChunks21850x1409b97b0
    RtlDecompressFragment21860x1409b9a10
    RtlDecompressFragmentEx21870x1402f51a0
    RtlDelete21880x1402b1500
    RtlDeleteAce21890x140710530
    RtlDeleteAtomFromAtomTable21900x140789f70
    RtlDeleteElementGenericTable21910x1402b1470
    RtlDeleteElementGenericTableAvl21920x1402860c0
    RtlDeleteElementGenericTableAvlEx21930x1405ac840
    RtlDeleteHashTable21940x1403ba650
    RtlDeleteNoSplay21950x1402b0770
    RtlDeleteOwnersRanges21960x140807dd0
    RtlDeleteRange21970x140807d00
    RtlDeleteRegistryValue21980x140865d10
    RtlDeriveCapabilitySidsFromName21990x1402a2060
    RtlDescribeChunk22000x1409b9aa0
    RtlDestroyAtomTable22010x140706720
    RtlDestroyHeap22020x1407a3730
    RtlDowncaseUnicodeChar22030x140898e90
    RtlDowncaseUnicodeString22040x14077a700
    RtlDrainNonVolatileFlush22050x1405a5f00
    RtlDuplicateUnicodeString22060x140770b50
    RtlEmptyAtomTable22070x1409bc3c0
    RtlEndEnumerationHashTable22080x140295900
    RtlEndStrongEnumerationHashTable22090x1402f8890
    RtlEndWeakEnumerationHashTable22100x1403d07e0
    RtlEnumerateEntryHashTable22110x140295780
    RtlEnumerateGenericTable22120x1403aeba0
    RtlEnumerateGenericTableAvl22130x1402e67a0
    RtlEnumerateGenericTableLikeADirectory22140x140285cf0
    RtlEnumerateGenericTableWithoutSplaying22150x1402f1d30
    RtlEnumerateGenericTableWithoutSplayingAvl22160x1402e67d0
    RtlEqualLuid22170x1409bc700
    RtlEqualSid22180x140278590
    RtlEqualString22190x1402c7800
    RtlEqualUnicodeString22200x1407cf480
    RtlEqualWnfChangeStamps22210x1409bf310
    RtlEthernetAddressToStringA22220x1405ac9d0
    RtlEthernetAddressToStringW22230x1403af340
    RtlEthernetStringToAddressA22240x1405aceb0
    RtlEthernetStringToAddressW22250x1405ad8d0
    RtlExpandHashTable22260x140295a60
    RtlExtendCorrelationVector22270x1409bf320
    RtlExtractBitMap22280x1405a5fc0
    RtlExtractBitMapEx22290x1405a6160
    RtlFillMemory22300x1405adab0
    RtlFillMemoryNonTemporal22310x14041d230
    RtlFillNonVolatileMemory22320x1405adad0
    RtlFindAceByType22330x140278e10
    RtlFindClearBits22340x14027fea0
    RtlFindClearBitsAndSet22350x140280810
    RtlFindClearBitsAndSetEx22360x140255030
    RtlFindClearBitsEx22370x14035c710
    RtlFindClearRuns22380x140295300
    RtlFindClosestEncodableLength22390x1405a8530
    RtlFindExportedRoutineByName22400x1406ee050
    RtlFindFirstRunClear22410x14039c950
    RtlFindLastBackwardRunClear22420x140281dd0
    RtlFindLeastSignificantBit22430x1402e76a0
    RtlFindLongestRunClear22440x1405a6320
    RtlFindMessage22450x14076db10
    RtlFindMostSignificantBit22460x1402e23e0
    RtlFindNextForwardRunClear22470x1402a4bd0
    RtlFindNextForwardRunClearCapped22480x1405a65d0
    RtlFindNextForwardRunClearEx22490x140458860
    RtlFindRange22500x14081c410
    RtlFindSetBits22510x140280230
    RtlFindSetBitsAndClear22520x1405a67e0
    RtlFindSetBitsAndClearEx22530x1402d8130
    RtlFindSetBitsEx22540x1403589e0
    RtlFindUnicodePrefix22550x140760390
    RtlFindUnicodeSubstring22560x1407711c0
    RtlFirstFreeAce22570x140711970
    RtlFlushNonVolatileMemory22580x1405a5f30
    RtlFlushNonVolatileMemoryRanges22590x1405adb80
    RtlFormatCurrentUserKeyPath22600x1407ed0d0
    RtlFormatMessage22610x1409ba0f0
    RtlFreeAnsiString22620x1406edf90
    RtlFreeHeap22630x1402da100
    RtlFreeNonVolatileToken22640x1405adc10
    RtlFreeOemString22650x1408540a0
    RtlFreeRangeList22660x140807eb0
    RtlFreeUTF8String22670x1406edf90
    RtlFreeUnicodeString22680x14069c1a0
    RtlGUIDFromString22690x1406d7ab0
    RtlGenerate8dot3Name22700x140776350
    RtlGenerateClass5Guid22710x140803090
    RtlGetAce22720x1402779f0
    RtlGetActiveConsoleId22730x1402b8d70
    RtlGetAppContainerNamedObjectPath22740x1405a8180
    RtlGetAppContainerParent22750x1409bc720
    RtlGetAppContainerSidType22760x14071c410
    RtlGetCallersAddress22770x1403bb740
    RtlGetCompressionWorkSpaceSize22780x1402a9510
    RtlGetConsoleSessionForegroundProcessId22790x1409bf850
    RtlGetControlSecurityDescriptor22800x140719330
    RtlGetCurrentServiceSessionId22810x1402f8940
    RtlGetDaclSecurityDescriptor22820x140287c70
    RtlGetDefaultCodePage22830x1407a4090
    RtlGetElementGenericTable22840x1402e4bf0
    RtlGetElementGenericTableAvl22850x1405ac8a0
    RtlGetEnabledExtendedAndSupervisorFeatures22860x1405add10
    RtlGetEnabledExtendedFeatures22870x1403ade50
    RtlGetExtendedContextLength22880x140275760
    RtlGetFirstRange22890x14081c2e0
    RtlGetGroupSecurityDescriptor22900x1407193f0
    RtlGetIntegerAtom22910x1406f2c70
    RtlGetLastRange22920x14081c6f0
    RtlGetMultiTimePrecise22930x1402ef830
    RtlGetNextEntryHashTable22940x1402c3790
    RtlGetNextRange22950x14081c640
    RtlGetNonVolatileToken22960x1405adc30
    RtlGetNtGlobalFlags22970x1409bdce0
    RtlGetNtProductType22980x140288bc0
    RtlGetNtSystemRoot22990x14076fe70
    RtlGetOwnerSecurityDescriptor23000x1407193b0
    RtlGetPersistedStateLocation23010x1406dd740
    RtlGetProductInfo23020x1402f4f10
    RtlGetSaclSecurityDescriptor23030x1406ec4e0
    RtlGetSessionProperties23040x1409bc7f0
    RtlGetSetBootStatusData23050x140793dd0
    RtlGetSuiteMask23060x1406f0e20
    RtlGetSystemBootStatus23070x140855df0
    RtlGetSystemBootStatusEx23080x14084e430
    RtlGetSystemGlobalData23090x1402d03c0
    RtlGetThreadLangIdByIndex23100x1402f1a90
    RtlGetTokenNamedObjectPath23110x1409bc900
    RtlGetVersion23120x1406f0d60
    RtlHashUnicodeString23130x14074d9a0
    RtlIdnToAscii23140x1409bf8e0
    RtlIdnToNameprepUnicode23150x1409bf910
    RtlIdnToUnicode23160x1409bf940
    RtlImageDirectoryEntryToData23170x14036be10
    RtlImageNtHeader23180x14036bf20
    RtlImageNtHeaderEx23190x14036bf50
    RtlIncrementCorrelationVector23200x1409bf370
    RtlInitAnsiString23210x14028dd70
    RtlInitAnsiStringEx23220x14036f5c0
    RtlInitCodePageTable23230x14080add0
    RtlInitEnumerationHashTable23240x140295950
    RtlInitString23250x14028dd70
    RtlInitStringEx23260x1405a5980
    RtlInitStrongEnumerationHashTable23270x1403cec70
    RtlInitUTF8String23280x1405a59a0
    RtlInitUTF8StringEx23290x1405a5980
    RtlInitUnicodeString23300x14027ae30
    RtlInitUnicodeStringEx23310x14024f600
    RtlInitWeakEnumerationHashTable23320x1403d07c0
    RtlInitializeBitMap23330x1402dc9b0
    RtlInitializeBitMapEx23340x1403ae3b0
    RtlInitializeCorrelationVector23350x1409bf460
    RtlInitializeExtendedContext23360x1402756e0
    RtlInitializeGenericTable23370x1402f0520
    RtlInitializeGenericTableAvl23380x140285970
    RtlInitializeRangeList23390x140806310
    RtlInitializeSid23400x140736dc0
    RtlInitializeSidEx23410x1402f2f20
    RtlInitializeUnicodePrefix23420x140855260
    RtlInsertElementGenericTable23430x1402b15a0
    RtlInsertElementGenericTableAvl23440x140286320
    RtlInsertElementGenericTableFull23450x1402b1610
    RtlInsertElementGenericTableFullAvl23460x1402863e0
    RtlInsertEntryHashTable23470x1402929e0
    RtlInsertUnicodePrefix23480x140760250
    RtlInt64ToUnicodeString23490x1406ed0a0
    RtlIntegerToChar23500x1407a6f60
    RtlIntegerToUnicode23510x1407ed520
    RtlIntegerToUnicodeString23520x1407a6ed0
    RtlInterlockedClearBitRun23530x1402832b0
    RtlInterlockedClearBitRunEx23540x140458960
    RtlInterlockedSetBitRun23550x1405a6bb0
    RtlInterlockedSetBitRunEx23560x140458a20
    RtlInterlockedSetClearRun23570x140281120
    RtlIntersectBitMaps23580x1405a6c70
    RtlIntersectBitMapsEx23590x1402d3960
    RtlInvertRangeList23600x140806e70
    RtlInvertRangeListEx23610x140807060
    RtlIoDecodeMemIoResource23620x1403757f0
    RtlIoEncodeMemIoResource23630x14039f370
    RtlIpv4AddressToStringA23640x1403c6960
    RtlIpv4AddressToStringExA23650x1405aca40
    RtlIpv4AddressToStringExW23660x1403b81b0
    RtlIpv4AddressToStringW23670x1403b8280
    RtlIpv4StringToAddressA23680x1403c8010
    RtlIpv4StringToAddressExA23690x1405acff0
    RtlIpv4StringToAddressExW23700x1403bf7c0
    RtlIpv4StringToAddressW23710x1402e75a0
    RtlIpv6AddressToStringA23720x1405acb00
    RtlIpv6AddressToStringExA23730x1405acd90
    RtlIpv6AddressToStringExW23740x14039e400
    RtlIpv6AddressToStringW23750x14039e4e0
    RtlIpv6StringToAddressA23760x1405ad1c0
    RtlIpv6StringToAddressExA23770x1405ad620
    RtlIpv6StringToAddressExW23780x1402e3f30
    RtlIpv6StringToAddressW23790x1402e3fd0
    RtlIsApiSetImplemented23800x14078e530
    RtlIsCloudFilesPlaceholder23810x140458e30
    RtlIsElevatedRid23820x140719040
    RtlIsGenericTableEmpty23830x1403bf780
    RtlIsGenericTableEmptyAvl23840x1402858e0
    RtlIsMultiSessionSku23850x14078b3a0
    RtlIsMultiUsersInSessionSku23860x1409bc930
    RtlIsNameLegalDOS8Dot323870x140780e80
    RtlIsNonEmptyDirectoryReparsePointAllowed23880x1402ed690
    RtlIsNormalizedString23890x1409c2160
    RtlIsNtDdiVersionAvailable23900x1403af3e0
    RtlIsPartialPlaceholder23910x140898f80
    RtlIsPartialPlaceholderFileHandle23920x1409c0810
    RtlIsPartialPlaceholderFileInfo23930x1409c0870
    RtlIsProcessorFeaturePresent23940x1402f0130
    RtlIsRangeAvailable23950x14081c220
    RtlIsSandboxedToken23960x140712d60
    RtlIsServicePackVersionInstalled23970x1405ade50
    RtlIsStateSeparationEnabled23980x14079bbf0
    RtlIsUntrustedObject23990x140200e40
    RtlIsValidOemCharacter24000x1409bf750
    RtlIsZeroMemory24010x1405ae610
    RtlLCIDToCultureName24020x1409bf290
    RtlLargeIntegerToChar24030x1406ecf70
    RtlLengthRequiredSid24040x1406e8940
    RtlLengthSecurityDescriptor24050x1406ec6c0
    RtlLengthSid24060x140277a50
    RtlLoadString24070x1409ba970
    RtlLocalTimeToSystemTime24080x1409b9510
    RtlLocateSupervisorFeature24090x1405add40
    RtlLockBootStatusData24100x140713c90
    RtlLookupAtomInAtomTable24110x1406f2970
    RtlLookupElementGenericTable24120x1402b13e0
    RtlLookupElementGenericTableAvl24130x140286020
    RtlLookupElementGenericTableFull24140x1405ac7e0
    RtlLookupElementGenericTableFullAvl24150x140285e40
    RtlLookupEntryHashTable24160x140296370
    RtlLookupFirstMatchingElementGenericTableAvl24170x1403cdd10
    RtlLookupFunctionEntry24180x14035e300
    RtlMapGenericMask24190x14077ea60
    RtlMapSecurityErrorToNtStatus24200x1403c87f0
    RtlMergeBitMaps24210x1402a5930
    RtlMergeBitMapsEx24220x14039eab0
    RtlMergeRangeLists24230x1409b9300
    RtlMoveMemory24240x140428640
    RtlMultiByteToUnicodeN24250x1406f0560
    RtlMultiByteToUnicodeSize24260x1406f04d0
    RtlNextUnicodePrefix24270x140857aa0
    RtlNormalizeSecurityDescriptor24280x1403bd110
    RtlNormalizeString24290x1409c21f0
    RtlNotifyFeatureUsage24300x1405aee90
    RtlNtStatusToDosError24310x140765730
    RtlNtStatusToDosErrorNoTeb24320x1402bd180
    RtlNumberGenericTableElements24330x1402eea20
    RtlNumberGenericTableElementsAvl24340x1402f9ed0
    RtlNumberOfClearBits24350x1402a48e0
    RtlNumberOfClearBitsEx24360x1405a6e50
    RtlNumberOfClearBitsInRange24370x1405a6e80
    RtlNumberOfSetBits24380x1402a4910
    RtlNumberOfSetBitsEx24390x1405a6eb0
    RtlNumberOfSetBitsInRange24400x1405a7050
    RtlNumberOfSetBitsInRangeEx24410x1405a72d0
    RtlNumberOfSetBitsUlongPtr24420x1403aba00
    RtlOemStringToCountedUnicodeString24430x140795290
    RtlOemStringToUnicodeSize24440x1406f03d0
    RtlOemStringToUnicodeString24450x14085d6a0
    RtlOemToUnicodeN24460x1406f0360
    RtlOpenCurrentUser24470x1407eaa00
    RtlOpenImageFileOptionsKey24480x1406fdf50
    RtlOsDeploymentState24490x1409c2400
    RtlOwnerAcesPresent24500x1402c3290
    RtlPcToFileHeader24510x1403bcbe0
    RtlPcToFileName24520x1403a3f10
    RtlPcToFilePath24530x140898ff0
    RtlPinAtomInAtomTable24540x14078b680
    RtlPrefetchMemoryNonTemporal24550x14041d210
    RtlPrefixString24560x14076c480
    RtlPrefixUnicodeString24570x14068ce40
    RtlQueryAllFeatureConfigurations24580x1409c2320
    RtlQueryAtomInAtomTable24590x1406f25a0
    RtlQueryDynamicTimeZoneInformation24600x1409bdcf0
    RtlQueryElevationFlags24610x14078ed40
    RtlQueryFeatureConfiguration24620x1402e7a80
    RtlQueryFeatureConfigurationChangeStamp24630x1402f6210
    RtlQueryImageFileKeyOption24640x140701900
    RtlQueryInformationAcl24650x1406a36c0
    RtlQueryModuleInformation24660x14077b900
    RtlQueryPackageClaims24670x1402923a0
    RtlQueryPackageIdentity24680x1402922f0
    RtlQueryPointerMapping24690x1405a8ae0
    RtlQueryProcessPlaceholderCompatibilityMode24700x1409c08f0
    RtlQueryPropertyStore24710x1405a8c20
    RtlQueryRegistryValueWithFallback24720x1406b2af0
    RtlQueryRegistryValues24730x1407a3b60
    RtlQueryRegistryValuesEx24740x1406dc770
    RtlQueryThreadPlaceholderCompatibilityMode24750x1409c0920
    RtlQueryTimeZoneInformation24760x1409bdd10
    RtlQueryValidationRunlevel24770x1405af1d0
    RtlRaiseCustomSystemEventTrigger24780x1405af2b0
    RtlRaiseException24790x1402758c0
    RtlRaiseStatus24800x1402a0160
    RtlRandom24810x14079fcb0
    RtlRandomEx24820x14028e960
    RtlRbInsertNodeEx24830x14024b8f0
    RtlRbRemoveNode24840x14024a560
    RtlRbReplaceNode24850x1402d4440
    RtlRealPredecessor24860x1405ac760
    RtlRealSuccessor24870x1402b0530
    RtlRegisterFeatureConfigurationChangeNotification24880x14036f680
    RtlRemoveEntryHashTable24890x1402958a0
    RtlRemovePointerMapping24900x1405a8d10
    RtlRemovePropertyStore24910x1405a8e70
    RtlRemoveUnicodePrefix24920x140760170
    RtlReplaceSidInSd24930x1409bc9e0
    RtlReserveChunk24940x1409b9b00
    RtlRestoreContext24950x14041caf0
    RtlRestoreSystemBootStatusDefaults24960x1409be210
    RtlRunOnceBeginInitialize24970x1406ef7c0
    RtlRunOnceComplete24980x14076d8e0
    RtlRunOnceExecuteOnce24990x1406ef6e0
    RtlRunOnceInitialize25000x140800a30
    RtlSecondsSince1970ToTime25010x1403aa1e0
    RtlSecondsSince1980ToTime25020x1405a5910
    RtlSelfRelativeToAbsoluteSD25030x140863e50
    RtlSelfRelativeToAbsoluteSD225040x1409bb2f0
    RtlSetActiveConsoleId25050x1407a4b90
    RtlSetAllBits25060x140222270
    RtlSetAllBitsEx25070x1403ae590
    RtlSetBit25080x1402dc5a0
    RtlSetBitEx25090x1402dfe40
    RtlSetBits25100x1402221c0
    RtlSetBitsEx25110x1402520f0
    RtlSetConsoleSessionForegroundProcessId25120x1407a3e70
    RtlSetControlSecurityDescriptor25130x14084ede0
    RtlSetDaclSecurityDescriptor25140x14069fe90
    RtlSetDynamicTimeZoneInformation25150x1409bdd30
    RtlSetGroupSecurityDescriptor25160x140713780
    RtlSetOwnerSecurityDescriptor25170x140736df0
    RtlSetPortableOperatingSystem25180x1405a84e0
    RtlSetProcessPlaceholderCompatibilityMode25190x1409c0960
    RtlSetSaclSecurityDescriptor25200x1406a3620
    RtlSetSystemBootStatus25210x140761200
    RtlSetSystemBootStatusEx25220x1409be250
    RtlSetSystemGlobalData25230x1402e6ed0
    RtlSetThreadPlaceholderCompatibilityMode25240x140898fa0
    RtlSetTimeZoneInformation25250x1409bdd50
    RtlShiftLeftBitMap25260x1405a7550
    RtlShiftLeftBitMapEx25270x1405a75c0
    RtlSidHashInitialize25280x140278d60
    RtlSidHashLookup25290x1402d84e0
    RtlSizeHeap25300x1405a8050
    RtlSplay25310x1402b1710
    RtlStringFromGUID25320x1407ef630
    RtlStringFromGUIDEx25330x1407ef650
    RtlStronglyEnumerateEntryHashTable25340x1403c4890
    RtlSubAuthorityCountSid25350x140297170
    RtlSubAuthoritySid25360x140297180
    RtlSubtreePredecessor25370x1402b19d0
    RtlSubtreeSuccessor25380x1405ac7b0
    RtlSuffixUnicodeString25390x1409b9120
    RtlSystemTimeToLocalTime25400x14084bb10
    RtlTestBit25410x1402d7950
    RtlTestBitEx25420x140408d10
    RtlTimeFieldsToTime25430x1402c7bb0
    RtlTimeToElapsedTimeFields25440x1409b9590
    RtlTimeToSecondsSince197025450x140458540
    RtlTimeToSecondsSince198025460x1405a5940
    RtlTimeToTimeFields25470x1402c7f10
    RtlTraceDatabaseAdd25480x1405af530
    RtlTraceDatabaseCreate25490x1405af590
    RtlTraceDatabaseDestroy25500x1405af700
    RtlTraceDatabaseEnumerate25510x1405af750
    RtlTraceDatabaseFind25520x1405af810
    RtlTraceDatabaseLock25530x1405af880
    RtlTraceDatabaseUnlock25540x1405af8a0
    RtlTraceDatabaseValidate25550x1405af8c0
    RtlUTF8StringToUnicodeString25560x1409c29b0
    RtlUTF8ToUnicodeN25570x1406ed180
    RtlUdiv12825580x14039ff60
    RtlUnicodeStringToAnsiSize25590x1406ed150
    RtlUnicodeStringToAnsiString25600x1406efef0
    RtlUnicodeStringToCountedOemString25610x14078b810
    RtlUnicodeStringToInt6425620x1409bdbc0
    RtlUnicodeStringToInteger25630x14075fec0
    RtlUnicodeStringToOemSize25640x1406ed150
    RtlUnicodeStringToOemString25650x140853220
    RtlUnicodeStringToUTF8String25660x1409c2ac0
    RtlUnicodeToCustomCPN25670x14078b950
    RtlUnicodeToMultiByteN25680x1406f0070
    RtlUnicodeToMultiByteSize25690x1406effe0
    RtlUnicodeToOemN25700x14078b8f0
    RtlUnicodeToUTF8N25710x1406f0170
    RtlUnlockBootStatusData25720x1407941b0
    RtlUnregisterFeatureConfigurationChangeNotification25730x1409c23e0
    RtlUnsignedMultiplyHigh25740x140409220
    RtlUnwind25750x1403bd290
    RtlUnwindEx25760x14035dbb0
    RtlUpcaseUnicodeChar25770x1407cf410
    RtlUpcaseUnicodeString25780x1406f0940
    RtlUpcaseUnicodeStringToAnsiString25790x1409b91e0
    RtlUpcaseUnicodeStringToCountedOemString25800x1406ecd00
    RtlUpcaseUnicodeStringToOemString25810x1408660e0
    RtlUpcaseUnicodeToCustomCPN25820x1409b9f80
    RtlUpcaseUnicodeToMultiByteN25830x1406ecc60
    RtlUpcaseUnicodeToOemN25840x1406ecba0
    RtlUpperChar25850x14076c5d0
    RtlUpperString25860x140765ce0
    RtlValidAcl25870x1406a46d0
    RtlValidRelativeSecurityDescriptor25880x1406bb820
    RtlValidSecurityDescriptor25890x1406b0000
    RtlValidSid25900x1406ae7f0
    RtlValidateCorrelationVector25910x1409bf4e0
    RtlValidateUnicodeString25920x1402d0210
    RtlVerifyVersionInfo25930x140371420
    RtlVirtualUnwind25940x1402759f0
    RtlVirtualUnwind225950x14035e850
    RtlVolumeDeviceToDosName25960x1406f34f0
    RtlWalkFrameChain25970x1402a3b20
    RtlWeaklyEnumerateEntryHashTable25980x1403d07a0
    RtlWriteNonVolatileMemory25990x1405adc50
    RtlWriteRegistryValue26000x1406df600
    RtlZeroHeap26010x1409be400
    RtlZeroMemory26020x140563c70
    RtlxAnsiStringToUnicodeSize26030x1406f03d0
    RtlxOemStringToUnicodeSize26040x1406f03d0
    RtlxUnicodeStringToAnsiSize26050x1406ed150
    RtlxUnicodeStringToOemSize26060x1406ed150
    SeAccessCheck26070x140317560
    SeAccessCheckEx26080x1403c8b40
    SeAccessCheckFromState26090x1402a27b0
    SeAccessCheckFromStateEx26100x1402a28b0
    SeAccessCheckWithHint26110x1403175d0
    SeAdjustAccessStateForAccessConstraints26120x1406afaf0
    SeAdjustAccessStateForTrustLabel26130x1409ca1d0
    SeAdjustObjectSecurity26140x1407efd00
    SeAppendPrivileges26150x140712550
    SeAssignSecurity26160x1406b8ce0
    SeAssignSecurityEx26170x14077bd10
    SeAuditFipsCryptoSelftests26180x1409caca0
    SeAuditHardLinkCreation26190x1409cb040
    SeAuditHardLinkCreationWithTransaction26200x1409cb060
    SeAuditTransactionStateChange26210x1409cb930
    SeAuditingAnyFileEventsWithContext26220x1409cdb60
    SeAuditingAnyFileEventsWithContextEx26230x14027ee10
    SeAuditingFileEvents26240x1409cdb80
    SeAuditingFileEventsWithContext26250x1409cdbc0
    SeAuditingFileEventsWithContextEx26260x1405b7090
    SeAuditingFileOrGlobalEvents26270x1409cdbe0
    SeAuditingHardLinkEvents26280x1409cdcd0
    SeAuditingHardLinkEventsWithContext26290x140867900
    SeAuditingWithTokenForSubcategory26300x1406e03e0
    SeCaptureSecurityDescriptor26310x1406adfa0
    SeCaptureSubjectContext26320x1406adc60
    SeCaptureSubjectContextEx26330x1406adc90
    SeCheckForCriticalAceRemoval26340x140715810
    SeCloseObjectAuditAlarm26350x1409ce6a0
    SeCloseObjectAuditAlarmForNonObObject26360x1409ce710
    SeCompareSigningLevels26370x1407a3ba0
    SeComputeAutoInheritByObjectType26380x1402e1f70
    SeConvertSecurityDescriptorToStringSecurityDescriptor26390x1402970e0
    SeConvertSidToStringSid26400x1405b7d80
    SeConvertStringSecurityDescriptorToSecurityDescriptor26410x140297090
    SeConvertStringSidToSid26420x14029d530
    SeCreateAccessState26430x1406b2140
    SeCreateAccessStateEx26440x1406b2180
    SeCreateAndRegisterAccessCheckDebugContext26450x1405b5bf0
    SeCreateClientSecurity26460x1406af4f0
    SeCreateClientSecurityEx26470x1406af950
    SeCreateClientSecurityFromSubjectContext26480x14079f710
    SeCreateClientSecurityFromSubjectContextEx26490x1405b7370
    SeDeassignSecurity26500x14077bb40
    SeDeleteAccessState26510x140795470
    SeDeleteClientSecurity26520x14069ffb0
    SeDeleteObjectAuditAlarm26530x1409ce740
    SeDeleteObjectAuditAlarmWithTransaction26540x1409ce760
    SeEtwWriteKMCveEvent26550x1405fd0c0
    SeExamineSacl26560x1408991b0
    SeExports26570x140d53438
    SeFilterToken26580x1407fd700
    SeFreePrivileges26590x140283ae0
    SeGetCachedSigningLevel26600x140783a20
    SeGetLinkedToken26610x1409cf7c0
    SeGetLogonSessionToken26620x140799530
    SeILSigningPolicyPtr26630x140c09300
    SeImpersonateClient26640x1409cf610
    SeImpersonateClientEx26650x1407ef3d0
    SeIsParentOfChildAppContainer26660x1409c9c60
    SeLocateProcessImageName26670x1406f8b60
    SeLockSubjectContext26680x1406b2450
    SeMarkLogonSessionForTerminationNotification26690x140877220
    SeMarkLogonSessionForTerminationNotificationEx26700x140877240
    SeOpenObjectAuditAlarm26710x1407124f0
    SeOpenObjectAuditAlarmForNonObObject26720x140854cc0
    SeOpenObjectAuditAlarmWithTransaction26730x1407c7b80
    SeOpenObjectForDeleteAuditAlarm26740x1409ce7d0
    SeOpenObjectForDeleteAuditAlarmWithTransaction26750x1409ce830
    SePrivilegeCheck26760x1406ab060
    SePrivilegeObjectAuditAlarm26770x1406b25f0
    SePublicDefaultDacl26780x140d53588
    SeQueryAuthenticationIdToken26790x140779570
    SeQueryInformationToken26800x1406ab0b0
    SeQuerySecureBootPlatformManifest26810x1409d0f40
    SeQuerySecureBootPolicyValue26820x140857b70
    SeQuerySecurityAttributesToken26830x140703170
    SeQuerySecurityAttributesTokenAccessInformation26840x1402a3ce0
    SeQuerySecurityDescriptorInfo26850x1406b53b0
    SeQueryServerSiloToken26860x140798c60
    SeQuerySessionIdToken26870x14077e960
    SeQuerySessionIdTokenEx26880x1406d3d20
    SeRegisterImageVerificationCallback26890x140856e80
    SeRegisterLogonSessionTerminatedRoutine26900x1409d0290
    SeRegisterLogonSessionTerminatedRoutineEx26910x140852d90
    SeReleaseSecurityDescriptor26920x1406ae820
    SeReleaseSubjectContext26930x1406adee0
    SeReportSecurityEvent26940x1405b6f40
    SeReportSecurityEventWithSubCategory26950x140286f70
    SeSecurityAttributePresent26960x14024f570
    SeSetAccessStateGenericMapping26970x1409ca6d0
    SeSetAuditParameter26980x1402c3c10
    SeSetSecurityAttributesToken26990x14071c3f0
    SeSetSecurityAttributesTokenEx27000x14039c510
    SeSetSecurityDescriptorInfo27010x140715c80
    SeSetSecurityDescriptorInfoEx27020x140799d80
    SeSetSessionIdTokenWithLinked27030x1409c9d30
    SeShouldCheckForAccessRightsFromParent27040x1406ae850
    SeSinglePrivilegeCheck27050x1406adba0
    SeSrpAccessCheck27060x1402f3ee0
    SeSystemDefaultDacl27070x140d53590
    SeSystemDefaultSd27080x140d53858
    SeTokenFromAccessInformation27090x1402f2bf0
    SeTokenImpersonationLevel27100x1408711c0
    SeTokenIsAdmin27110x14071e9f0
    SeTokenIsRestricted27120x14027fb70
    SeTokenIsWriteRestricted27130x140295640
    SeTokenObjectType27140x140d51020
    SeTokenType27150x1408678f0
    SeUnRegisterAndFreeAccessCheckDebugContext27160x1403b0400
    SeUnlockSubjectContext27170x1406b2410
    SeUnregisterImageVerificationCallback27180x1409c93b0
    SeUnregisterLogonSessionTerminatedRoutine27190x1409d0330
    SeUnregisterLogonSessionTerminatedRoutineEx27200x1409d0400
    SeValidSecurityDescriptor27210x14076ce80
    SkAcquirePushLockExclusive27220x1405a3180
    SkAllocatePool27230x1405a3180
    SkFreePool27240x1405a3180
    SkInitializePushLock27250x1405a3180
    SkIsSecureKernel27260x1403b0400
    SkQuerySecureKernelInformation27270x1405a3180
    SkReleasePushLockExclusive27280x1405a3180
    TmCancelPropagationRequest27290x1403d1010
    TmCommitComplete27300x1403d1030
    TmCommitEnlistment27310x1403d1050
    TmCommitTransaction27320x1403d1070
    TmCreateEnlistment27330x1403d1090
    TmCurrentTransaction27340x1403d10b0
    TmDereferenceEnlistmentKey27350x1403d10d0
    TmEnableCallbacks27360x1403d10f0
    TmEndPropagationRequest27370x1403d1110
    TmEnlistmentObjectType27380x140d1e3d0
    TmFreezeTransactions27390x1403d1130
    TmGetTransactionId27400x1403d1150
    TmInitSystem27410x1403d0b90
    TmInitSystemPhase227420x1403d0b70
    TmInitializeTransactionManager27430x1403d1170
    TmIsKTMCommitCoordinator27440x1403d1190
    TmIsTransactionActive27450x1403d11b0
    TmPrePrepareComplete27460x1403d11d0
    TmPrePrepareEnlistment27470x1403d11f0
    TmPrepareComplete27480x1403d1210
    TmPrepareEnlistment27490x1403d1230
    TmPropagationComplete27500x1403d1250
    TmPropagationFailed27510x1403d1270
    TmReadOnlyEnlistment27520x1403d1290
    TmRecoverEnlistment27530x1403d12b0
    TmRecoverResourceManager27540x1403d12d0
    TmRecoverTransactionManager27550x1403d12f0
    TmReferenceEnlistmentKey27560x1403d1310
    TmRenameTransactionManager27570x1403d1330
    TmRequestOutcomeEnlistment27580x1403d1350
    TmResourceManagerObjectType27590x140d1e1b0
    TmRollbackComplete27600x1403d1370
    TmRollbackEnlistment27610x1403d1390
    TmRollbackTransaction27620x1403d13b0
    TmSetCurrentTransaction27630x1403d13d0
    TmSinglePhaseReject27640x1403d13f0
    TmThawTransactions27650x1403d1410
    TmTransactionManagerObjectType27660x140d1e1a8
    TmTransactionObjectType27670x140d1dde0
    TtmNotifyDeviceArrival27680x1409a2c10
    TtmNotifyDeviceDeparture27690x1409a2f10
    TtmNotifyDeviceInput27700x1409a2fd0
    VerSetConditionMask27710x14038eb60
    VfCheckNxPagePriority27720x1405cc680
    VfCheckNxPageProtection27730x1405cc6a0
    VfCheckNxPoolType27740x1405cc6c0
    VfFailDeviceNode27750x1403ad810
    VfFailDriver27760x1405cc6e0
    VfFailSystemBIOS27770x1405cc710
    VfInsertContext27780x1405cc750
    VfIsRuleClassEnabled27790x140abe450
    VfIsVerificationEnabled27800x1403ad850
    VfQueryDeviceContext27810x1405cc820
    VfQueryDispatchTable27820x1405cc9e0
    VfQueryDriverContext27830x1405cc860
    VfQueryIrpContext27840x1405cc8a0
    VfRemoveContext27850x1405cc8e0
    VslCreateSecureSection27860x140942420
    VslDeleteSecureSection27870x140942840
    VslExchangeEntropy27880x1403bf940
    VslGetSecurePciDeviceAlternateFunctionNumberForVtl0Dma27890x140548910
    VslGetSecurePciDeviceBootConfiguration27900x1405489b0
    VslGetSecurePciEnabled27910x1403afcc0
    VslQuerySecureDevice27920x14084ad60
    VslRetrieveMailbox27930x140549a80
    WheaAddErrorSource27940x140817140
    WheaAddErrorSourceDeviceDriver27950x140816f70
    WheaAddErrorSourceDeviceDriverV127960x1403ae810
    WheaAddHwErrorReportSectionDeviceDriver27970x14060f4d0
    WheaAttemptClearPoison27980x140a08240
    WheaAttemptPhysicalPageOffline27990x140a08310
    WheaConfigureErrorSource28000x140a90d40
    WheaCreateHwErrorReportDeviceDriver28010x14060f5e0
    WheaDeferredRecoveryService28020x140611030
    WheaEnterCriticalState28030x14060e900
    WheaErrorSourceGetState28040x14060e910
    WheaExitCriticalState28050x14060e950
    WheaGetCurrentProcessName28060x140610010
    WheaGetErrorSource28070x14060e960
    WheaGetNotifyAllOfflinesPolicy28080x14040dc70
    WheaHighIrqlLogSelEventHandlerRegister28090x140611420
    WheaHighIrqlLogSelEventHandlerUnregister28100x140611490
    WheaHwErrorReportAbandonDeviceDriver28110x14060f610
    WheaHwErrorReportGetLogDataBufferDeviceDriver28120x14060f640
    WheaHwErrorReportMarkAsCriticalDeviceDriver28130x14060f690
    WheaHwErrorReportSetFatalSeverityDeviceDriver28140x14060f6c0
    WheaHwErrorReportSetSectionNameDeviceDriver28150x14060f720
    WheaHwErrorReportSetSeverityDeviceDriver28160x14060f770
    WheaHwErrorReportSubmitDeviceDriver28170x14060f7b0
    WheaInitializeDeferredRecoveryObject28180x140611070
    WheaInitializeRecordHeader28190x1406108c0
    WheaIsAltContextAllocPossible28200x1406100b0
    WheaIsCriticalState28210x140382490
    WheaLogInternalEvent28220x140382370
    WheaProcessWaitingETWEvents28230x1406114d0
    WheaRecoveryBugCheck28240x14060e990
    WheaRegisterErrorSourceOverride28250x1406118a0
    WheaRegisterInUsePageOfflineNotification28260x140a084b0
    WheaRemoveErrorSource28270x140a07e50
    WheaRemoveErrorSourceDeviceDriver28280x140a08030
    WheaReportFatalHwErrorDeviceDriverEx28290x14060f8d0
    WheaReportHwError28300x14060ea00
    WheaReportHwErrorDeviceDriver28310x140a08170
    WheaReportHwErrorDeviceDriverEx28320x14060f9f0
    WheaRequestDeferredRecovery28330x140611090
    WheaSignalHandlerOverride28340x1403afbe0
    WheaTerminateProcess28350x140a085b0
    WheaUnconfigureErrorSource28360x140aac7f0
    WheaUnregisterErrorSourceOverride28370x140611b90
    WheaUnregisterInUsePageOfflineNotification28380x140a08630
    WmiGetClock28390x1405fda90
    WmiQueryTraceInformation28400x140824780
    WmiTraceMessage28410x1402a3da0
    WmiTraceMessageVa28420x14045d360
    XIPDispatch28430x14060d0c0
    ZwAccessCheckAndAuditAlarm28440x14040eea0
    ZwAddBootEntry28450x14040f6c0
    ZwAddDriverEntry28460x14040f6e0
    ZwAdjustPrivilegesToken28470x14040f1a0
    ZwAlertThread28480x14040f760
    ZwAllocateLocallyUniqueId28490x14040f7a0
    ZwAllocateReserveObject28500x14040f7c0
    ZwAllocateVirtualMemory28510x14040ec80
    ZwAllocateVirtualMemoryEx28520x14040f840
    ZwAlpcAcceptConnectPort28530x14040f860
    ZwAlpcCancelMessage28540x14040f880
    ZwAlpcConnectPort28550x14040f8a0
    ZwAlpcConnectPortEx28560x14040f8c0
    ZwAlpcCreatePort28570x14040f8e0
    ZwAlpcCreatePortSection28580x14040f900
    ZwAlpcCreateResourceReserve28590x14040f920
    ZwAlpcCreateSectionView28600x14040f940
    ZwAlpcCreateSecurityContext28610x14040f960
    ZwAlpcDeletePortSection28620x14040f980
    ZwAlpcDeleteResourceReserve28630x14040f9a0
    ZwAlpcDeleteSectionView28640x14040f9c0
    ZwAlpcDeleteSecurityContext28650x14040f9e0
    ZwAlpcDisconnectPort28660x14040fa00
    ZwAlpcOpenSenderProcess28670x14040fa60
    ZwAlpcOpenSenderThread28680x14040fa80
    ZwAlpcQueryInformation28690x14040faa0
    ZwAlpcQueryInformationMessage28700x14040fac0
    ZwAlpcSendWaitReceivePort28710x14040fb00
    ZwAlpcSetInformation28720x14040fb20
    ZwAssignProcessToJobObject28730x14040fb60
    ZwAssociateWaitCompletionPacket28740x14040fb80
    ZwCancelIoFile28750x14040f520
    ZwCancelIoFileEx28760x14040fbc0
    ZwCancelTimer28770x14040f5a0
    ZwCancelWaitCompletionPacket28780x14040fc20
    ZwClearEvent28790x14040f140
    ZwClose28800x14040eb60
    ZwCloseObjectAuditAlarm28810x14040f0e0
    ZwCommitComplete28820x14040fc80
    ZwCommitEnlistment28830x14040fca0
    ZwCommitRegistryTransaction28840x14040fcc0
    ZwCommitTransaction28850x14040fce0
    ZwCompareTokens28860x14040fd60
    ZwConnectPort28870x14040fdc0
    ZwCreateCrossVmEvent28880x14040fe60
    ZwCreateDirectoryObject28890x14040fec0
    ZwCreateEnlistment28900x14040ff20
    ZwCreateEvent28910x14040f280
    ZwCreateFile28920x14040f420
    ZwCreateIoCompletion28930x14040ff80
    ZwCreateJobObject28940x14040ffc0
    ZwCreateKey28950x14040ed20
    ZwCreateKeyTransacted28960x140410000
    ZwCreatePartition28970x1404100e0
    ZwCreateProcessEx28980x14040f320
    ZwCreateProfileEx28990x1404101a0
    ZwCreateRegistryTransaction29000x1404101c0
    ZwCreateResourceManager29010x1404101e0
    ZwCreateSection29020x14040f2c0
    ZwCreateSectionEx29030x140410200
    ZwCreateSemaphore29040x140410220
    ZwCreateSymbolicLinkObject29050x140410240
    ZwCreateTimer29060x1404102a0
    ZwCreateTransaction29070x140410320
    ZwCreateTransactionManager29080x140410340
    ZwCreateWaitCompletionPacket29090x140410380
    ZwCreateWnfStateName29100x1404103c0
    ZwDeleteBootEntry29110x140410460
    ZwDeleteDriverEntry29120x140410480
    ZwDeleteFile29130x1404104a0
    ZwDeleteKey29140x1404104c0
    ZwDeleteValueKey29150x140410520
    ZwDeleteWnfStateData29160x140410540
    ZwDeleteWnfStateName29170x140410560
    ZwDeviceIoControlFile29180x14040ea60
    ZwDisplayString29190x1404105c0
    ZwDuplicateObject29200x14040f100
    ZwDuplicateToken29210x14040f1c0
    ZwEnumerateBootEntries29220x140410620
    ZwEnumerateDriverEntries29230x140410640
    ZwEnumerateKey29240x14040efc0
    ZwEnumerateTransactionObject29250x140410680
    ZwEnumerateValueKey29260x14040ebe0
    ZwFlushBuffersFile29270x14040f2e0
    ZwFlushBuffersFileEx29280x140410720
    ZwFlushInstructionCache29290x140410760
    ZwFlushKey29300x140410780
    ZwFlushVirtualMemory29310x1404107c0
    ZwFreeVirtualMemory29320x14040ed40
    ZwFsControlFile29330x14040f0a0
    ZwGetCachedSigningLevel29340x140410860
    ZwGetNextProcess29350x140410940
    ZwGetNextThread29360x140410960
    ZwGetNotificationResourceManager29370x1404109a0
    ZwGetWriteWatch29380x1404109c0
    ZwImpersonateAnonymousToken29390x1404109e0
    ZwInitiatePowerAction29400x140410a80
    ZwIsProcessInJob29410x14040f360
    ZwLoadDriver29420x140410b00
    ZwLoadKey29430x140410b40
    ZwLoadKeyEx29440x140410ba0
    ZwLockFile29450x140410bc0
    ZwLockProductActivationKeys29460x140410be0
    ZwLockVirtualMemory29470x140410c20
    ZwMakeTemporaryObject29480x140410c60
    ZwManagePartition29490x140410ca0
    ZwMapViewOfSection29500x14040ee80
    ZwModifyBootEntry29510x140410d20
    ZwModifyDriverEntry29520x140410d40
    ZwNotifyChangeDirectoryFile29530x140410d60
    ZwNotifyChangeDirectoryFileEx29540x140410d80
    ZwNotifyChangeKey29550x140410da0
    ZwNotifyChangeSession29560x140410de0
    ZwOpenDirectoryObject29570x14040f480
    ZwOpenEnlistment29580x140410e20
    ZwOpenEvent29590x14040f180
    ZwOpenFile29600x14040efe0
    ZwOpenJobObject29610x140410e80
    ZwOpenKey29620x14040ebc0
    ZwOpenKeyEx29630x140410ea0
    ZwOpenKeyTransacted29640x140410ec0
    ZwOpenKeyTransactedEx29650x140410ee0
    ZwOpenPartition29660x140410f60
    ZwOpenProcess29670x14040ee40
    ZwOpenProcessToken29680x140410fa0
    ZwOpenProcessTokenEx29690x14040ef80
    ZwOpenRegistryTransaction29700x140410fc0
    ZwOpenResourceManager29710x140410fe0
    ZwOpenSection29720x14040f060
    ZwOpenSession29730x140411020
    ZwOpenSymbolicLinkObject29740x140411040
    ZwOpenThread29750x140411060
    ZwOpenThreadToken29760x14040ee00
    ZwOpenThreadTokenEx29770x14040ef60
    ZwOpenTimer29780x140411080
    ZwOpenTransaction29790x1404110a0
    ZwOpenTransactionManager29800x1404110c0
    ZwPowerInformation29810x14040f560
    ZwPrePrepareComplete29820x140411100
    ZwPrePrepareEnlistment29830x140411120
    ZwPrepareComplete29840x140411140
    ZwPrepareEnlistment29850x140411160
    ZwPropagationComplete29860x1404111e0
    ZwPropagationFailed29870x140411200
    ZwProtectVirtualMemory29880x14040f380
    ZwPulseEvent29890x140411240
    ZwQueryBootEntryOrder29900x140411280
    ZwQueryBootOptions29910x1404112a0
    ZwQueryDefaultLocale29920x14040ec20
    ZwQueryDefaultUILanguage29930x14040f200
    ZwQueryDirectoryFile29940x14040f020
    ZwQueryDirectoryFileEx29950x1404112e0
    ZwQueryDirectoryObject29960x140411300
    ZwQueryDriverEntryOrder29970x140411320
    ZwQueryEaFile29980x140411340
    ZwQueryFullAttributesFile29990x140411360
    ZwQueryInformationByName30000x1404113a0
    ZwQueryInformationEnlistment30010x1404113e0
    ZwQueryInformationFile30020x14040eba0
    ZwQueryInformationJobObject30030x140411400
    ZwQueryInformationProcess30040x14040eca0
    ZwQueryInformationResourceManager30050x140411440
    ZwQueryInformationThread30060x14040ee20
    ZwQueryInformationToken30070x14040eda0
    ZwQueryInformationTransaction30080x140411460
    ZwQueryInformationTransactionManager30090x140411480
    ZwQueryInstallUILanguage30100x1404114c0
    ZwQueryIntervalProfile30110x1404114e0
    ZwQueryKey30120x14040ec40
    ZwQueryLicenseValue30130x140411540
    ZwQueryObject30140x14040eb80
    ZwQueryQuotaInformationFile30150x140411600
    ZwQuerySection30160x14040f3a0
    ZwQuerySecurityAttributesToken30170x140411620
    ZwQuerySecurityObject30180x140411640
    ZwQuerySecurityPolicy30190x140411660
    ZwQuerySymbolicLinkObject30200x1404116a0
    ZwQuerySystemEnvironmentValueEx30210x1404116e0
    ZwQuerySystemInformation30220x14040f040
    ZwQuerySystemInformationEx30230x140411700
    ZwQueryTimerResolution30240x140411720
    ZwQueryValueKey30250x14040ec60
    ZwQueryVirtualMemory30260x14040ede0
    ZwQueryVolumeInformationFile30270x14040f2a0
    ZwQueryWnfStateData30280x140411740
    ZwQueryWnfStateNameInformation30290x140411760
    ZwReadFile30300x14040ea40
    ZwReadOnlyEnlistment30310x140411800
    ZwRecoverEnlistment30320x140411840
    ZwRecoverResourceManager30330x140411860
    ZwRecoverTransactionManager30340x140411880
    ZwReleaseSemaphore30350x14040eac0
    ZwRemoveIoCompletion30360x14040eaa0
    ZwRemoveIoCompletionEx30370x140411920
    ZwRenameKey30380x140411960
    ZwReplaceKey30390x1404119a0
    ZwRequestPort30400x140411a00
    ZwRequestWaitReplyPort30410x14040edc0
    ZwResetEvent30420x140411a20
    ZwResetWriteWatch30430x140411a40
    ZwRestoreKey30440x140411a60
    ZwRollbackComplete30450x140411ac0
    ZwRollbackEnlistment30460x140411ae0
    ZwRollbackRegistryTransaction30470x140411b00
    ZwRollbackTransaction30480x140411b20
    ZwSaveKey30490x140411b60
    ZwSaveKeyEx30500x140411b80
    ZwSecureConnectPort30510x140411bc0
    ZwSetBootEntryOrder30520x140411c00
    ZwSetBootOptions30530x140411c20
    ZwSetCachedSigningLevel30540x140411c40
    ZwSetDefaultLocale30550x140411ce0
    ZwSetDefaultUILanguage30560x140411d00
    ZwSetDriverEntryOrder30570x140411d20
    ZwSetEaFile30580x140411d40
    ZwSetEvent30590x14040eb40
    ZwSetInformationEnlistment30600x140411e00
    ZwSetInformationFile30610x14040ee60
    ZwSetInformationJobObject30620x140411e40
    ZwSetInformationKey30630x140411e60
    ZwSetInformationObject30640x14040f500
    ZwSetInformationProcess30650x14040ed00
    ZwSetInformationResourceManager30660x140411e80
    ZwSetInformationThread30670x14040eb20
    ZwSetInformationToken30680x140411ec0
    ZwSetInformationTransaction30690x140411ee0
    ZwSetInformationVirtualMemory30700x140411f20
    ZwSetIntervalProfile30710x140411f60
    ZwSetIoCompletion30720x140411f80
    ZwSetIoCompletionEx30730x140411fa0
    ZwSetQuotaInformationFile30740x140412020
    ZwSetSecurityObject30750x140412040
    ZwSetSystemEnvironmentValueEx30760x140412080
    ZwSetSystemInformation30770x1404120a0
    ZwSetSystemTime30780x1404120e0
    ZwSetTimer30790x14040f5c0
    ZwSetTimerEx30800x140412140
    ZwSetTimerResolution30810x140412160
    ZwSetValueKey30820x14040f580
    ZwSetVolumeInformationFile30830x1404121a0
    ZwStartProfile30840x140412260
    ZwStopProfile30850x140412280
    ZwSystemDebugControl30860x140412320
    ZwTerminateJobObject30870x140412360
    ZwTerminateProcess30880x14040ef00
    ZwTraceControl30890x1404123e0
    ZwTraceEvent30900x14040f540
    ZwTranslateFilePath30910x140412400
    ZwUnloadDriver30920x140412440
    ZwUnloadKey30930x140412460
    ZwUnloadKey230940x140412480
    ZwUnloadKeyEx30950x1404124a0
    ZwUnlockFile30960x1404124c0
    ZwUnlockVirtualMemory30970x1404124e0
    ZwUnmapViewOfSection30980x14040eec0
    ZwUpdateWnfStateData30990x140412540
    ZwWaitForMultipleObjects31000x14040f4e0
    ZwWaitForSingleObject31010x14040ea00
    ZwWriteFile31020x14040ea80
    ZwYieldExecution31030x14040f240
    __C_specific_handler31040x1403d0950
    __asan_alloca_poison31050x140562b40
    __asan_allocas_unpoison31060x140562e00
    __asan_load131070x140562ee0
    __asan_load1631080x140562f60
    __asan_load16_noabort31090x140562f60
    __asan_load1_noabort31100x140562ee0
    __asan_load231110x140563410
    __asan_load2_noabort31120x140563410
    __asan_load431130x1405634d0
    __asan_load4_noabort31140x1405634d0
    __asan_load831150x140563640
    __asan_load8_noabort31160x140563640
    __asan_loadN31170x1405638d0
    __asan_loadN_noabort31180x1405638d0
    __asan_memcpy31190x140563970
    __asan_memmove31200x140563970
    __asan_memset31210x1405639e0
    __asan_report_load131220x140563a30
    __asan_report_load1631230x140563a60
    __asan_report_load231240x140563a90
    __asan_report_load431250x140563ac0
    __asan_report_load831260x140563af0
    __asan_report_load_n31270x140563b20
    __asan_report_store131280x140563b50
    __asan_report_store1631290x140563b80
    __asan_report_store231300x140563bb0
    __asan_report_store431310x140563be0
    __asan_report_store831320x140563c10
    __asan_report_store_n31330x140563c40
    __asan_set_shadow_0031340x140563c70
    __asan_set_shadow_f831350x140563c90
    __asan_store131360x140563cb0
    __asan_store1631370x140563d30
    __asan_store16_noabort31380x140563d30
    __asan_store1_noabort31390x140563cb0
    __asan_store231400x1405641e0
    __asan_store2_noabort31410x1405641e0
    __asan_store431420x1405642b0
    __asan_store4_noabort31430x1405642b0
    __asan_store831440x140564420
    __asan_store8_noabort31450x140564420
    __asan_storeN31460x1405646c0
    __asan_storeN_noabort31470x1405646c0
    __chkstk31480x14041d330
    __misaligned_access31490x1402f8890
    _atoi6431500x1403d1e70
    _finite31510x1403d1f50
    _i64toa_s31520x1403d7090
    _i64tow_s31530x1403d73b0
    _itoa31540x1403d1f90
    _itoa_s31550x1403d70c0
    _itow31560x1403d2050
    _itow_s31570x1403d73e0
    _local_unwind31580x1403d2150
    _ltoa_s31590x1403d70c0
    _ltow_s31600x1403d73e0
    _makepath_s31610x1403d76f0
    _purecall31620x14060b230
    _setjmp31630x14041e6c0
    _setjmpex31640x14041e780
    _snprintf31650x1403d2190
    _snprintf_s31660x1403d7850
    _snscanf_s31670x1403d7920
    _snwprintf31680x1403d2250
    _snwprintf_s31690x1403d7960
    _snwscanf_s31700x1403d7a40
    _splitpath_s31710x1403d7a80
    _stricmp31720x1403d2390
    _strlwr31730x1403d23b0
    _strnicmp31740x1403d2440
    _strnset31750x1403d2460
    _strnset_s31760x1403d7d20
    _strrev31770x1403d2480
    _strset31780x1403d24c0
    _strset_s31790x1403d7db0
    _strtoui6431800x1403d1de0
    _strupr31810x1403d15a0
    _swprintf31820x1403d24e0
    _ui64toa_s31830x1403d70f0
    _ui64tow_s31840x1403d7410
    _ultoa_s31850x1403d7110
    _ultow_s31860x1403d7430
    _vsnprintf31870x1403d1710
    _vsnprintf_s31880x1403d7880
    _vsnwprintf31890x1403d15f0
    _vsnwprintf_s31900x1403d7990
    _vswprintf31910x1403d25b0
    _wcsicmp31920x1403d2690
    _wcslwr31930x1403d26f0
    _wcslwr_s31940x1403d2750
    _wcsnicmp31950x1403d27d0
    _wcsnset31960x1403d2840
    _wcsnset_s31970x1403d2870
    _wcsrev31980x1403d2900
    _wcsset_s31990x1403d2950
    _wcsupr32000x1403d29b0
    _wmakepath_s32010x1403d7e10
    _wsplitpath_s32020x1403d7fa0
    _wtoi32030x1403d29f0
    _wtol32040x1403d2a10
    atoi32050x1403d1ea0
    atol32060x1403d1ec0
    bsearch32070x1403d2a40
    bsearch_s32080x1403d2b50
    isdigit32090x1403d2c90
    islower32100x1403d2cc0
    isprint32110x1403d2cf0
    isspace32120x1403d2d20
    isupper32130x1403d2d50
    iswalnum32140x1403d2db0
    iswdigit32150x1403d2df0
    iswspace32160x1403d2e10
    isxdigit32170x1403d2d80
    longjmp32180x1403d0b20
    mbstowcs32190x1403d2e30
    mbtowc32200x1403d2ef0
    memchr32210x1403d2f50
    memcmp32220x1403d2f90
    memcpy32230x140428640
    memcpy_s32240x1403d8260
    memmove32250x140428640
    memmove_s32260x1403d8300
    memset32270x140428940
    psMUITest32280x140d53900
    qsort32290x1403d3070
    qsort_s32300x1403d3450
    rand32310x1403d3860
    sprintf32320x1403d38a0
    sprintf_s32330x1403d8360
    sqrt32340x1403d3940
    sqrtf32350x1403d3a50
    srand32360x1403d3890
    sscanf_s32370x1403d83e0
    strcat32380x1403d3b60
    strcat_s32390x1403d8440
    strchr32400x1403d3ce0
    strcmp32410x1403d3d30
    strcpy32420x1403d3c20
    strcpy_s32430x1403d84d0
    strlen32440x1403d3e00
    strncat32450x1403d3ed0
    strncat_s32460x1403d8560
    strncmp32470x1403d1ad0
    strncpy32480x1403d4090
    strncpy_s32490x1403d8660
    strnlen32500x1403d4200
    strrchr32510x1403d4220
    strspn32520x1403d4260
    strstr32530x1403d1e10
    strtok_s32540x1403d8760
    swprintf32550x1403d24e0
    swprintf_s32560x1403d7000
    swscanf_s32570x1403d88d0
    tolower32580x1403d4330
    toupper32590x1403d4370
    towlower32600x1403d43e0
    towupper32610x1403d4410
    vDbgPrintEx32620x1402b7fd0
    vDbgPrintExWithPrefix32630x140458640
    vsprintf32640x1403d44c0
    vsprintf_s32650x1403d8390
    vswprintf_s32660x1403d7030
    wcscat32670x1403d44e0
    wcscat_s32680x1403d8930
    wcschr32690x1403d4550
    wcscmp32700x1403d4590
    wcscpy32710x1403d4520
    wcscpy_s32720x1403d89d0
    wcscspn32730x1403d45d0
    wcslen32740x1403d4620
    wcsncat32750x1403d4640
    wcsncat_s32760x1403d8a60
    wcsncmp32770x1403d4690
    wcsncpy32780x1403d46d0
    wcsncpy_s32790x1403d8b70
    wcsnlen32800x1403d4720
    wcsrchr32810x1403d4750
    wcsspn32820x1403d4790
    wcsstr32830x1403d47e0
    wcstombs32840x1403d4840
    wcstoul32850x1403d4b30
    wctomb32860x1403d4c20
    x86BiosAllocateBuffer32870x1403a72d0
    x86BiosCall32880x1403b6ea0
    x86BiosFreeBuffer32890x1403a7760
    x86BiosReadMemory32900x140393620
    x86BiosWriteMemory32910x14039b650
    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States
    No network behavior found
    012345s020406080100

    Click to jump to process

    012345sMB

    Click to jump to process

    Target ID:0
    Start time:03:29:17
    Start date:13/10/2023
    Path:C:\Users\user\Desktop\ntoskrnl.exe
    Wow64 process (32bit):false
    Commandline:C:\Users\user\Desktop\ntoskrnl.exe
    Imagebase:0x13fa20000
    File size:12'092'800 bytes
    MD5 hash:9AB0549D50A61AAE2E4E85987D8F09CE
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly