Bad Rabbit Ransomware | Kernel
Try VMRay Analyzer
Kernel Graph 1
Code Block #1 ( EP #1)
+
Information Value
Trigger VmReadWrite+0x13f
Start Address 0xfffff88001135c1a
Execution Path #1 (length: 1, count: 2, processes: 2)
+
Information Value
Sequence Length 1
Processes
+
Process Count
Process 20 (System, PID: 4) 1
Process 54 (dispci.exe, PID: 844) 1
Sequence
+
Symbol Parameters
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa800342da00, RemlockSize = 0x20
Kernel Graph 2
Code Block #2 ( EP #2, #4, #5, #6, #7, #8, #9, #10, #11, #12, #13, #14, #21, #38)
+
Information Value
Trigger IofCallDriver+0x50
Start Address 0xfffff8800112fc60
Execution Path #2 (length: 3, count: 837, processes: 19)
+
Information Value
Sequence Length 3
Processes
+
Process Count
Process 33 (svchost.exe, PID: 828) 39
Process 34 (svchost.exe, PID: 884) 67
Process 40 (svchost.exe, PID: 1148) 7
Process 41 (taskhost.exe, PID: 1184) 2
Process 23 (wininit.exe, PID: 380) 3
Process 44 (explorer.exe, PID: 1264) 287
Process 45 (bcssync.exe, PID: 1416) 23
Process 46 (runonce.exe, PID: 1424) 74
Process 47 (dllhost.exe, PID: 1576) 83
Process 56 (cmd.exe, PID: 1528) 1
Process 19 (taskeng.exe, PID: 1092) 3
Process 20 (System, PID: 4) 148
Process 53 (UNKNOWN, PID: UNKNOWN) 4
Process 54 (dispci.exe, PID: 844) 62
Process 57 (cmd.exe, PID: 1616) 1
Process 24 (csrss.exe, PID: 392) 1
Process 52 (cmd.exe, PID: 824) 16
Process 29 (svchost.exe, PID: 604) 1
Process 31 (svchost.exe, PID: 720) 15
Sequence
+
Symbol Parameters
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa800342da00, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa800342da00, Irp_unk_out = 0xfffffa800342da00, ret_val_unk_out = 0x103
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa800342da00, RemlockSize = 0x20
Execution Path #4 (length: 2, count: 3, processes: 2)
+
Information Value
Sequence Length 2
Processes
+
Process Count
Process 44 (explorer.exe, PID: 1264) 2
Process 46 (runonce.exe, PID: 1424) 1
Sequence
+
Symbol Parameters
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa80038f3600, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa80038f3600, Irp_unk_out = 0xfffffa80038f3600, ret_val_unk_out = 0x103
Execution Path #5 (length: 5, count: 2, processes: 1)
+
Information Value
Sequence Length 5
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 2
Sequence
+
Symbol Parameters
IoGetRequestorProcess Irp_unk = 0xfffffa8002863b80, ret_val_unk_out = 0xfffffa8003a77890
PsReferencePrimaryToken Process_unk = 0xfffffa8003a77890, Process_unk_out = 0xfffffa8003a77890, ret_val_unk_out = 0xfffff8a0014cf060
SeTokenIsAdmin Token_unk = 0xfffff8a0014cf060, ret_val_out = 1
PsDereferencePrimaryToken PrimaryToken_unk = 0xfffff8a0014cf060
IofCompleteRequest Irp_unk = 0xfffffa8002863b80, PriorityBoost = 0
Execution Path #6 (length: 1, count: 8, processes: 1)
+
Information Value
Sequence Length 1
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 8
Sequence
+
Symbol Parameters
IofCompleteRequest Irp_unk = 0xfffffa8002863b80, PriorityBoost = 0
Execution Path #7 (length: 19, count: 1, processes: 1)
+
Information Value
Sequence Length 19
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 1
Sequence
+
Symbol Parameters
IoGetRequestorProcess Irp_unk = 0xfffffa8002863b80, ret_val_unk_out = 0xfffffa8003a77890
KeEnterCriticalRegion
ExAcquireResourceSharedLite Resource_unk = 0xfffff8800115d210, Wait = 1, Resource_unk_out = 0xfffff8800115d210, ret_val_out = 1
KeEnterCriticalRegion
ExAcquireResourceSharedLite Resource_unk = 0xfffff8800115d210, Wait = 1, Resource_unk_out = 0xfffff8800115d210, ret_val_out = 1
_wcsicmp _String1 = \Device\HarddiskVolume1, _String2 = \Device\HarddiskVolume1, ret_val_out = 0
ObfReferenceObject Object_ptr = 0xfffffa80027d8040, ret_val_ptr_out = 0x2
ObfReferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xa
ObfReferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xb
ExReleaseResourceLite Resource_unk = 0xfffff8800115d210, Resource_unk_out = 0xfffff8800115d210
KeLeaveCriticalRegion
KeWaitForMutexObject ret_val_out = 0x0
KeReleaseMutex Mutex_unk = 0xfffffa80027d8b38, Wait = 0, Mutex_unk_out = 0xfffffa80027d8b38, ret_val_out = 0
ObfDereferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xa
ObfDereferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0x9
ObfDereferenceObject Object_ptr = 0xfffffa80027d8040, ret_val_ptr_out = 0x1
ExReleaseResourceLite Resource_unk = 0xfffff8800115d210, Resource_unk_out = 0xfffff8800115d210
KeLeaveCriticalRegion
IofCompleteRequest Irp_unk = 0xfffffa8002863b80, PriorityBoost = 0
Execution Path #8 (length: 7, count: 1, processes: 1)
+
Information Value
Sequence Length 7
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 1
Sequence
+
Symbol Parameters
RtlInitUnicodeString SourceString = \??\Volume{92eb13a2-4a1d-11e7-bae1-806e6f6e6963}, DestinationString_out = \??\Volume{92eb13a2-4a1d-11e7-bae1-806e6f6e6963}
ZwOpenSymbolicLinkObject DesiredAccess_unk = 0x80000000, ObjectAttributes_unk = 0xfffff880049fe7c0, SymbolicLinkHandle_ptr_out = 0xfffff880049fe810, SymbolicLinkHandle_out = 0xffffffff80000710, ret_val_unk_out = 0x0
ZwQuerySymbolicLinkObject SymLinkObjHandle_unk = 0xffffffff80000710, LinkTarget_out = \Device\HarddiskVolume1, DataWritten_ptr_out = 0x0, ret_val_unk_out = 0x0
ZwClose Handle_unk = 0xffffffff80000710, ret_val_unk_out = 0x0
RtlInitUnicodeString SourceString = \Device\HarddiskVolume1, DestinationString_out = \Device\HarddiskVolume1
ZwOpenSymbolicLinkObject DesiredAccess_unk = 0x80000000, ObjectAttributes_unk = 0xfffff880049fe7c0, SymbolicLinkHandle_ptr_out = 0xfffff880049fe810, SymbolicLinkHandle_out = 0x0, ret_val_unk_out = 0xc0000024
IofCompleteRequest Irp_unk = 0xfffffa8002863b80, PriorityBoost = 0
Execution Path #9 (length: 44, count: 895, processes: 1)
+
Information Value
Sequence Length 44
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 895
Sequence
+
Symbol Parameters
KeEnterCriticalRegion
ExAcquireResourceSharedLite Resource_unk = 0xfffff8800115d210, Wait = 1, Resource_unk_out = 0xfffff8800115d210, ret_val_out = 1
_wcsicmp _String1 = \Device\HarddiskVolume1, _String2 = \Device\HarddiskVolume1, ret_val_out = 0
ObfReferenceObject Object_ptr = 0xfffffa80027d8040, ret_val_ptr_out = 0x2
ObfReferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xa
ObfReferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xb
ExReleaseResourceLite Resource_unk = 0xfffff8800115d210, Resource_unk_out = 0xfffff8800115d210
KeLeaveCriticalRegion
IoVolumeDeviceToDosName VolumeDeviceObject_ptr = 0xfffffa80027cfcd0, DosName_out = C:, ret_val_unk_out = 0x0
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x0
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, RemlockSize = 0x20
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x0
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, RemlockSize = 0x20
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x80000005
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, RemlockSize = 0x20
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x0
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, RemlockSize = 0x20
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0xc0000010
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, RemlockSize = 0x20
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x0
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, RemlockSize = 0x20
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x0
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, RemlockSize = 0x20
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x80000005
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, RemlockSize = 0x20
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x0
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, RemlockSize = 0x20
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0xc0000010
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, RemlockSize = 0x20
ExFreePoolWithTag P_ptr = 0xfffff8a000c63620, Tag = 0x0
ObfDereferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xa
ObfDereferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0x9
ObfDereferenceObject Object_ptr = 0xfffffa80027d8040, ret_val_ptr_out = 0x1
IofCompleteRequest Irp_unk = 0xfffffa8002863b80, PriorityBoost = 0
Execution Path #10 (length: 11, count: 1, processes: 1)
+
Information Value
Sequence Length 11
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 1
Sequence
+
Symbol Parameters
RtlInitUnicodeString SourceString = \ArcName\multi(0)disk(0)rdisk(0)partition(1), DestinationString_out = \ArcName\multi(0)disk(0)rdisk(0)partition(1)
ZwOpenSymbolicLinkObject DesiredAccess_unk = 0x80000000, ObjectAttributes_unk = 0xfffff880049fe7c0, SymbolicLinkHandle_ptr_out = 0xfffff880049fe810, SymbolicLinkHandle_out = 0xffffffff80000708, ret_val_unk_out = 0x0
ZwQuerySymbolicLinkObject SymLinkObjHandle_unk = 0xffffffff80000708, LinkTarget_out = \Device\Harddisk0\Partition1, DataWritten_ptr_out = 0x0, ret_val_unk_out = 0x0
ZwClose Handle_unk = 0xffffffff80000708, ret_val_unk_out = 0x0
RtlInitUnicodeString SourceString = \Device\Harddisk0\Partition1, DestinationString_out = \Device\Harddisk0\Partition1
ZwOpenSymbolicLinkObject DesiredAccess_unk = 0x80000000, ObjectAttributes_unk = 0xfffff880049fe7c0, SymbolicLinkHandle_ptr_out = 0xfffff880049fe810, SymbolicLinkHandle_out = 0xffffffff80000708, ret_val_unk_out = 0x0
ZwQuerySymbolicLinkObject SymLinkObjHandle_unk = 0xffffffff80000708, LinkTarget_out = \Device\HarddiskVolume1, DataWritten_ptr_out = 0x0, ret_val_unk_out = 0x0
ZwClose Handle_unk = 0xffffffff80000708, ret_val_unk_out = 0x0
RtlInitUnicodeString SourceString = \Device\HarddiskVolume1, DestinationString_out = \Device\HarddiskVolume1
ZwOpenSymbolicLinkObject DesiredAccess_unk = 0x80000000, ObjectAttributes_unk = 0xfffff880049fe7c0, SymbolicLinkHandle_ptr_out = 0xfffff880049fe810, SymbolicLinkHandle_out = 0x0, ret_val_unk_out = 0xc0000024
IofCompleteRequest Irp_unk = 0xfffffa8002863b80, PriorityBoost = 0
Execution Path #11 (length: 243, count: 1, processes: 1)
+
Information Value
Sequence Length 243
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 1
Sequence
+
Symbol Parameters
KeEnterCriticalRegion
ExAcquireResourceSharedLite Resource_unk = 0xfffff8800115d210, Wait = 1, Resource_unk_out = 0xfffff8800115d210, ret_val_out = 1
_wcsicmp _String1 = \Device\HarddiskVolume1, _String2 = \Device\HarddiskVolume1, ret_val_out = 0
ObfReferenceObject Object_ptr = 0xfffffa80027d8040, ret_val_ptr_out = 0x2
ObfReferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xa
ObfReferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xb
ExReleaseResourceLite Resource_unk = 0xfffff8800115d210, Resource_unk_out = 0xfffff8800115d210
KeLeaveCriticalRegion
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff880049fe4d0
IoBuildDeviceIoControlRequest IoControlCode = 0x70000, DeviceObject_unk = 0xfffffa80027cfcd0, InputBuffer_ptr = 0x0, InputBufferLength = 0x0, OutputBufferLength = 0x18, InternalDeviceIoControl = 0, Event_unk = 0xfffff880049fe4d0, OutputBuffer_ptr_out = 0xfffff880049fe530, IoStatusBlock_unk_out = 0xfffff880049fe4c0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff880049fe4d0
IoBuildDeviceIoControlRequest IoControlCode = 0x70048, DeviceObject_unk = 0xfffffa80027cfcd0, InputBuffer_ptr = 0x0, InputBufferLength = 0x0, OutputBufferLength = 0x90, InternalDeviceIoControl = 0, Event_unk = 0xfffff880049fe4d0, OutputBuffer_ptr_out = 0xfffff880049fe590, IoStatusBlock_unk_out = 0xfffff880049fe4c0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff880049fe4a0
IoBuildDeviceIoControlRequest IoControlCode = 0x2d1400, DeviceObject_unk = 0xfffffa80027cfcd0, InputBuffer_ptr = 0xfffff880049fe480, InputBufferLength = 0xc, OutputBufferLength = 0x20, InternalDeviceIoControl = 0, Event_unk = 0xfffff880049fe4a0, OutputBuffer_ptr_out = 0xfffff880049fe4d0, IoStatusBlock_unk_out = 0xfffff880049fe490, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff880049fe2a0
IoBuildDeviceIoControlRequest IoControlCode = 0x2d1400, DeviceObject_unk = 0xfffffa80027cfcd0, InputBuffer_ptr = 0xfffff880049fe280, InputBufferLength = 0xc, OutputBufferLength = 0xc, InternalDeviceIoControl = 0, Event_unk = 0xfffff880049fe2a0, OutputBuffer_ptr_out = 0xfffff880049fe270, IoStatusBlock_unk_out = 0xfffff880049fe290, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x0
_vsnwprintf _BufferCount_ptr = 0x103, _Format = %s\$dcsys$, _ArgList_unk = 0xfffff880049fdbd8, _Buffer_out = \Device\HarddiskVolume1\$dcsys$, ret_val_out = 31
RtlInitUnicodeString SourceString = \Device\HarddiskVolume1\$dcsys$, DestinationString_out = \Device\HarddiskVolume1\$dcsys$
ZwCreateFile DesiredAccess_unk = 0x10100, ObjectAttributes_ptr = 0xfffff880049fdc20, ObjectAttributes_deref_Length = 0x30, ObjectAttributes_deref_RootDirectory_unk = 0x0, ObjectAttributes_deref_ObjectName = \Device\HarddiskVolume1\$dcsys$, ObjectAttributes_deref_Attributes = 0x200, ObjectAttributes_deref_SecurityDescriptor_ptr = 0x0, ObjectAttributes_deref_SecurityQualityOfService_ptr = 0x0, AllocationSize_ptr = 0x0, FileAttributes = 0x7, ShareAccess = 0x0, CreateDisposition = 0x1, CreateOptions = 0x62, EaBuffer_ptr = 0x0, EaLength = 0x0, FileHandle_ptr_out = 0xfffff880049fde90, FileHandle_out = 0xfffff88001966000, IoStatusBlock_unk_out = 0xfffff880049fdc60, ret_val_unk_out = 0xc0000034
_vsnwprintf _BufferCount_ptr = 0x103, _Format = %s\$dcsys$, _ArgList_unk = 0xfffff880049fdea8, _Buffer_out = \Device\HarddiskVolume1\$dcsys$, ret_val_out = 31
RtlInitUnicodeString SourceString = \Device\HarddiskVolume1\$dcsys$, DestinationString_out = \Device\HarddiskVolume1\$dcsys$
ZwCreateFile DesiredAccess_unk = 0x40000000, ObjectAttributes_ptr = 0xfffff880049fdf28, ObjectAttributes_deref_Length = 0x30, ObjectAttributes_deref_RootDirectory_unk = 0x0, ObjectAttributes_deref_ObjectName = \Device\HarddiskVolume1\$dcsys$, ObjectAttributes_deref_Attributes = 0x200, ObjectAttributes_deref_SecurityDescriptor_ptr = 0x0, ObjectAttributes_deref_SecurityQualityOfService_ptr = 0x0, AllocationSize_ptr = 0x0, FileAttributes = 0x7, ShareAccess = 0x0, CreateDisposition = 0x2, CreateOptions = 0x62, EaBuffer_ptr = 0x0, EaLength = 0x0, FileHandle_ptr_out = 0xfffff880049fe648, FileHandle_out = 0xffffffff80000708, IoStatusBlock_unk_out = 0xfffff880049fdf68, ret_val_unk_out = 0x0
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa800395fc10, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa800395fc10, Irp_unk_out = 0xfffffa800395fc10, ret_val_unk_out = 0x103
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa800395fc10, RemlockSize = 0x20
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa800396d810, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa800396d810, Irp_unk_out = 0xfffffa800396d810, ret_val_unk_out = 0x103
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa800396d810, RemlockSize = 0x20
ZwQueryVolumeInformationFile FileHandle_unk = 0xffffffff80000708, Length = 0x18, FsInformationClass_unk = 0x3, IoStatusBlock_unk_out = 0xfffff880049fde40, FsInformation_ptr_out = 0xfffff880049fde50, ret_val_unk_out = 0x0
ExAllocatePoolWithTag PoolType_unk = 0x0, NumberOfBytes_ptr = 0x1000, Tag = 0x505f4344, ret_val_ptr_out = 0xfffffa8003940000
ZwFsControlFile DeviceHandle_unk = 0xffffffff80000708, Event_unk = 0x0, ApcRoutine_unk = 0x0, ApcContext_ptr = 0x0, IoControlCode = 0x9c040, InputBuffer_ptr = 0xfffff880049fde98, InputBuffer_deref_data = BINARY(offset=11224949,skipped=0,size=8), InputBufferSize = 0x8, OutputBufferSize = 0x0, IoStatusBlock_unk_out = 0xfffff880049fde40, OutputBuffer_ptr_out = 0x0, OutputBuffer_deref_data_out = BINARY(offset=11224994,skipped=1,size=0), ret_val_unk_out = 0x0
ZwWriteFile FileHandle_unk = 0xffffffff80000708, Event_unk = 0x0, ApcRoutine_unk = 0x0, ApcContext_ptr = 0x0, Buffer_ptr = 0xfffffa8003940000, Buffer_deref_data = BINARY(offset=11230848,skipped=0,size=4096), Length = 0x1000, ByteOffset_ptr = 0x0, Key_ptr = 0x0, IoStatusBlock_unk_out = 0xfffff880049fde40, ret_val_unk_out = 0x0
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003979010, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003979010, Irp_unk_out = 0xfffffa8003979010, ret_val_unk_out = 0x103
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003979010, RemlockSize = 0x20
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003979930, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003979930, Irp_unk_out = 0xfffffa8003979930, ret_val_unk_out = 0x103
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003979930, RemlockSize = 0x20
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003979530, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003979530, Irp_unk_out = 0xfffffa8003979530, ret_val_unk_out = 0x103
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003979530, RemlockSize = 0x20
ExFreePoolWithTag P_ptr = 0xfffffa8003940000, Tag = 0x505f4344
ZwFsControlFile DeviceHandle_unk = 0xffffffff80000708, Event_unk = 0x0, ApcRoutine_unk = 0x0, ApcContext_ptr = 0x0, IoControlCode = 0x90073, InputBuffer_ptr = 0xfffff880049fe640, InputBuffer_deref_data = BINARY(offset=11235980,skipped=0,size=8), InputBufferSize = 0x8, OutputBufferSize = 0x60, IoStatusBlock_unk_out = 0xfffff880049fdf18, OutputBuffer_ptr_out = 0xfffff880049fdf80, OutputBuffer_deref_data_out = BINARY(offset=11236025,skipped=0,size=96), ret_val_unk_out = 0x0
ZwQueryVolumeInformationFile FileHandle_unk = 0xffffffff80000708, Length = 0x18, FsInformationClass_unk = 0xfffff88000000003, IoStatusBlock_unk_out = 0xfffff880049fde58, FsInformation_ptr_out = 0xfffff880049fde68, ret_val_unk_out = 0x0
RtlInitUnicodeString SourceString = \Device\HarddiskVolume1, DestinationString_out = \Device\HarddiskVolume1
ZwCreateFile DesiredAccess_unk = 0x80100000, ObjectAttributes_ptr = 0xfffff880049fddc0, ObjectAttributes_deref_Length = 0x30, ObjectAttributes_deref_RootDirectory_unk = 0x0, ObjectAttributes_deref_ObjectName = \Device\HarddiskVolume1, ObjectAttributes_deref_Attributes = 0x240, ObjectAttributes_deref_SecurityDescriptor_ptr = 0x0, ObjectAttributes_deref_SecurityQualityOfService_ptr = 0x0, AllocationSize_ptr = 0x0, FileAttributes = 0x80, ShareAccess = 0x3, CreateDisposition = 0x1, CreateOptions = 0x60, EaBuffer_ptr = 0x0, EaLength = 0x0, FileHandle_ptr_out = 0xfffff880049fde08, FileHandle_out = 0xffffffff8000070c, IoStatusBlock_unk_out = 0xfffff880049fddb0, ret_val_unk_out = 0x0
ZwFsControlFile DeviceHandle_unk = 0xffffffff8000070c, Event_unk = 0x0, ApcRoutine_unk = 0x0, ApcContext_ptr = 0x0, IoControlCode = 0x90234, InputBuffer_ptr = 0x0, InputBufferSize = 0x0, OutputBufferSize = 0x8, IoStatusBlock_unk_out = 0xfffff880049fde58, OutputBuffer_ptr_out = 0xfffff880049fde50, OutputBuffer_deref_data_out = BINARY(offset=11238790,skipped=0,size=8), ret_val_unk_out = 0x0
ZwClose Handle_unk = 0xffffffff8000070c, ret_val_unk_out = 0x0
ZwClose Handle_unk = 0xffffffff80000708, ret_val_unk_out = 0x0
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa800395fc10, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa800395fc10, Irp_unk_out = 0xfffffa800395fc10, ret_val_unk_out = 0x103
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa800395fc10, RemlockSize = 0x20
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa800393d010, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa800393d010, Irp_unk_out = 0xfffffa800393d010, ret_val_unk_out = 0x103
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa800393d010, RemlockSize = 0x20
ExAllocatePoolWithTag PoolType_unk = 0x4, NumberOfBytes_ptr = 0x840, Tag = 0x535f4344, ret_val_ptr_out = 0xfffffa800393b040
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffff8800115d5c8, SpinLock_unk_out = 0xfffff8800115d5c8, LockHandle_unk_out = 0xfffff880049fe6a8
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff880049fe6a8
ExAllocatePoolWithTag PoolType_unk = 0x0, NumberOfBytes_ptr = 0x3930, Tag = 0x535f4344, ret_val_ptr_out = 0xfffffa8003974000
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffff8800115d5c8, SpinLock_unk_out = 0xfffff8800115d5c8, LockHandle_unk_out = 0xfffff880049fe678
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff880049fe678
ExAllocatePoolWithTag PoolType_unk = 0x0, NumberOfBytes_ptr = 0x3930, Tag = 0x535f4344, ret_val_ptr_out = 0xfffffa8003a89000
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffff8800115d5c8, SpinLock_unk_out = 0xfffff8800115d5c8, LockHandle_unk_out = 0xfffff880049fe690
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff880049fe690
KeWaitForMutexObject ret_val_out = 0x0
IoGetCurrentProcess ret_val_unk_out = 0xfffffa8003a77890
PsGetCurrentProcessId ret_val_unk_out = 0x34c
PsGetCurrentThreadId ret_val_unk_out = 0x350
KeQueryPerformanceCounter PerformanceFrequency_ptr_out = 0x0, ret_val_unk_out = 0x97f8a4e
ExGetPreviousMode ret_val_unk_out = 0xfffffa8003a78a01
IoGetTopLevelIrp ret_val_unk_out = 0x0
MmQuerySystemSize ret_val_unk_out = 0x2
KeQueryPriorityThread Thread_unk = 0xfffffa8003a78a10, ret_val_unk_out = 0x9
ExUuidCreate Uuid_unk_out = 0xfffff880049fe42c, ret_val_unk_out = 0x40020056
RtlRandom Seed_ptr = 0xfffff880049fe3e4, Seed_ptr_out = 0xfffff880049fe3e4, ret_val_out = 0x7fffffc3
IoGetInitialStack ret_val_ptr_out = 0xfffff880049fec70
PsGetProcessExitTime ret_val_unk_out = 0x0
IoGetStackLimits LowLimit_unk_out = 0xfffff880049fe450, HighLimit_unk_out = 0xfffff880049fe458
IoGetCurrentProcess ret_val_unk_out = 0xfffffa8003a77890
PsGetCurrentProcessId ret_val_unk_out = 0x34c
PsGetCurrentThreadId ret_val_unk_out = 0x350
KeQueryPerformanceCounter PerformanceFrequency_ptr_out = 0x0, ret_val_unk_out = 0x97f8eb3
ExGetPreviousMode ret_val_unk_out = 0xfffffa8003a78a01
IoGetTopLevelIrp ret_val_unk_out = 0x0
MmQuerySystemSize ret_val_unk_out = 0x2
KeQueryPriorityThread Thread_unk = 0xfffffa8003a78a10, ret_val_unk_out = 0x9
ExUuidCreate Uuid_unk_out = 0xfffff880049fe42c, ret_val_unk_out = 0x40020056
RtlRandom Seed_ptr = 0xfffff880049fe3e4, Seed_ptr_out = 0xfffff880049fe3e4, ret_val_out = 0x7fffffc3
IoGetInitialStack ret_val_ptr_out = 0xfffff880049fec70
PsGetProcessExitTime ret_val_unk_out = 0x0
IoGetStackLimits LowLimit_unk_out = 0xfffff880049fe450, HighLimit_unk_out = 0xfffff880049fe458
KeReleaseMutex Mutex_unk = 0xfffff8800115d940, Wait = 0, Mutex_unk_out = 0xfffff8800115d940, ret_val_out = 0
KeWaitForMutexObject ret_val_out = 0x0
IoGetCurrentProcess ret_val_unk_out = 0xfffffa8003a77890
PsGetCurrentProcessId ret_val_unk_out = 0x34c
PsGetCurrentThreadId ret_val_unk_out = 0x350
KeQueryPerformanceCounter PerformanceFrequency_ptr_out = 0x0, ret_val_unk_out = 0x97f92bf
ExGetPreviousMode ret_val_unk_out = 0xfffffa8003a78a01
IoGetTopLevelIrp ret_val_unk_out = 0x0
MmQuerySystemSize ret_val_unk_out = 0x2
KeQueryPriorityThread Thread_unk = 0xfffffa8003a78a10, ret_val_unk_out = 0x9
ExUuidCreate Uuid_unk_out = 0xfffff880049fe42c, ret_val_unk_out = 0x40020056
RtlRandom Seed_ptr = 0xfffff880049fe3e4, Seed_ptr_out = 0xfffff880049fe3e4, ret_val_out = 0x7fffffc3
IoGetInitialStack ret_val_ptr_out = 0xfffff880049fec70
PsGetProcessExitTime ret_val_unk_out = 0x0
IoGetStackLimits LowLimit_unk_out = 0xfffff880049fe450, HighLimit_unk_out = 0xfffff880049fe458
IoGetCurrentProcess ret_val_unk_out = 0xfffffa8003a77890
PsGetCurrentProcessId ret_val_unk_out = 0x34c
PsGetCurrentThreadId ret_val_unk_out = 0x350
KeQueryPerformanceCounter PerformanceFrequency_ptr_out = 0x0, ret_val_unk_out = 0x97f95b9
ExGetPreviousMode ret_val_unk_out = 0xfffffa8003a78a01
IoGetTopLevelIrp ret_val_unk_out = 0x0
MmQuerySystemSize ret_val_unk_out = 0x2
KeQueryPriorityThread Thread_unk = 0xfffffa8003a78a10, ret_val_unk_out = 0x9
ExUuidCreate Uuid_unk_out = 0xfffff880049fe42c, ret_val_unk_out = 0x40020056
RtlRandom Seed_ptr = 0xfffff880049fe3e4, Seed_ptr_out = 0xfffff880049fe3e4, ret_val_out = 0x7fffffc3
IoGetInitialStack ret_val_ptr_out = 0xfffff880049fec70
PsGetProcessExitTime ret_val_unk_out = 0x0
IoGetStackLimits LowLimit_unk_out = 0xfffff880049fe450, HighLimit_unk_out = 0xfffff880049fe458
KeReleaseMutex Mutex_unk = 0xfffff8800115d940, Wait = 0, Mutex_unk_out = 0xfffff8800115d940, ret_val_out = 0
KeWaitForMutexObject ret_val_out = 0x0
IoGetCurrentProcess ret_val_unk_out = 0xfffffa8003a77890
PsGetCurrentProcessId ret_val_unk_out = 0x34c
PsGetCurrentThreadId ret_val_unk_out = 0x350
KeQueryPerformanceCounter PerformanceFrequency_ptr_out = 0x0, ret_val_unk_out = 0x97f99bc
ExGetPreviousMode ret_val_unk_out = 0xfffffa8003a78a01
IoGetTopLevelIrp ret_val_unk_out = 0x0
MmQuerySystemSize ret_val_unk_out = 0x2
KeQueryPriorityThread Thread_unk = 0xfffffa8003a78a10, ret_val_unk_out = 0x9
ExUuidCreate Uuid_unk_out = 0xfffff880049fe42c, ret_val_unk_out = 0x40020056
RtlRandom Seed_ptr = 0xfffff880049fe3e4, Seed_ptr_out = 0xfffff880049fe3e4, ret_val_out = 0x7fffffc3
IoGetInitialStack ret_val_ptr_out = 0xfffff880049fec70
PsGetProcessExitTime ret_val_unk_out = 0x0
IoGetStackLimits LowLimit_unk_out = 0xfffff880049fe450, HighLimit_unk_out = 0xfffff880049fe458
IoGetCurrentProcess ret_val_unk_out = 0xfffffa8003a77890
PsGetCurrentProcessId ret_val_unk_out = 0x34c
PsGetCurrentThreadId ret_val_unk_out = 0x350
KeQueryPerformanceCounter PerformanceFrequency_ptr_out = 0x0, ret_val_unk_out = 0x97f9e44
ExGetPreviousMode ret_val_unk_out = 0xfffffa8003a78a01
IoGetTopLevelIrp ret_val_unk_out = 0x0
MmQuerySystemSize ret_val_unk_out = 0x2
KeQueryPriorityThread Thread_unk = 0xfffffa8003a78a10, ret_val_unk_out = 0x9
ExUuidCreate Uuid_unk_out = 0xfffff880049fe42c, ret_val_unk_out = 0x40020056
RtlRandom Seed_ptr = 0xfffff880049fe3e4, Seed_ptr_out = 0xfffff880049fe3e4, ret_val_out = 0x7fffffc3
IoGetInitialStack ret_val_ptr_out = 0xfffff880049fec70
PsGetProcessExitTime ret_val_unk_out = 0x0
IoGetStackLimits LowLimit_unk_out = 0xfffff880049fe450, HighLimit_unk_out = 0xfffff880049fe458
IoGetCurrentProcess ret_val_unk_out = 0xfffffa8003a77890
PsGetCurrentProcessId ret_val_unk_out = 0x34c
PsGetCurrentThreadId ret_val_unk_out = 0x350
KeQueryPerformanceCounter PerformanceFrequency_ptr_out = 0x0, ret_val_unk_out = 0x97fa14d
ExGetPreviousMode ret_val_unk_out = 0xfffffa8003a78a01
IoGetTopLevelIrp ret_val_unk_out = 0x0
MmQuerySystemSize ret_val_unk_out = 0x2
KeQueryPriorityThread Thread_unk = 0xfffffa8003a78a10, ret_val_unk_out = 0x9
ExUuidCreate Uuid_unk_out = 0xfffff880049fe42c, ret_val_unk_out = 0x40020056
RtlRandom Seed_ptr = 0xfffff880049fe3e4, Seed_ptr_out = 0xfffff880049fe3e4, ret_val_out = 0x7fffffc3
IoGetInitialStack ret_val_ptr_out = 0xfffff880049fec70
PsGetProcessExitTime ret_val_unk_out = 0x0
IoGetStackLimits LowLimit_unk_out = 0xfffff880049fe450, HighLimit_unk_out = 0xfffff880049fe458
IoGetCurrentProcess ret_val_unk_out = 0xfffffa8003a77890
PsGetCurrentProcessId ret_val_unk_out = 0x34c
PsGetCurrentThreadId ret_val_unk_out = 0x350
KeQueryPerformanceCounter PerformanceFrequency_ptr_out = 0x0, ret_val_unk_out = 0x97fa450
ExGetPreviousMode ret_val_unk_out = 0xfffffa8003a78a01
IoGetTopLevelIrp ret_val_unk_out = 0x0
MmQuerySystemSize ret_val_unk_out = 0x2
KeQueryPriorityThread Thread_unk = 0xfffffa8003a78a10, ret_val_unk_out = 0x9
ExUuidCreate Uuid_unk_out = 0xfffff880049fe42c, ret_val_unk_out = 0x40020056
RtlRandom Seed_ptr = 0xfffff880049fe3e4, Seed_ptr_out = 0xfffff880049fe3e4, ret_val_out = 0x7fffffc3
IoGetInitialStack ret_val_ptr_out = 0xfffff880049fec70
PsGetProcessExitTime ret_val_unk_out = 0x0
IoGetStackLimits LowLimit_unk_out = 0xfffff880049fe450, HighLimit_unk_out = 0xfffff880049fe458
IoGetCurrentProcess ret_val_unk_out = 0xfffffa8003a77890
PsGetCurrentProcessId ret_val_unk_out = 0x34c
PsGetCurrentThreadId ret_val_unk_out = 0x350
KeQueryPerformanceCounter PerformanceFrequency_ptr_out = 0x0, ret_val_unk_out = 0x97fa748
ExGetPreviousMode ret_val_unk_out = 0xfffffa8003a78a01
IoGetTopLevelIrp ret_val_unk_out = 0x0
MmQuerySystemSize ret_val_unk_out = 0x2
KeQueryPriorityThread Thread_unk = 0xfffffa8003a78a10, ret_val_unk_out = 0x9
ExUuidCreate Uuid_unk_out = 0xfffff880049fe42c, ret_val_unk_out = 0x40020056
RtlRandom Seed_ptr = 0xfffff880049fe3e4, Seed_ptr_out = 0xfffff880049fe3e4, ret_val_out = 0x7fffffc3
IoGetInitialStack ret_val_ptr_out = 0xfffff880049fec70
PsGetProcessExitTime ret_val_unk_out = 0x0
IoGetStackLimits LowLimit_unk_out = 0xfffff880049fe450, HighLimit_unk_out = 0xfffff880049fe458
IoGetCurrentProcess ret_val_unk_out = 0xfffffa8003a77890
PsGetCurrentProcessId ret_val_unk_out = 0x34c
PsGetCurrentThreadId ret_val_unk_out = 0x350
KeQueryPerformanceCounter PerformanceFrequency_ptr_out = 0x0, ret_val_unk_out = 0x97faa35
ExGetPreviousMode ret_val_unk_out = 0xfffffa8003a78a01
IoGetTopLevelIrp ret_val_unk_out = 0x0
MmQuerySystemSize ret_val_unk_out = 0x2
KeQueryPriorityThread Thread_unk = 0xfffffa8003a78a10, ret_val_unk_out = 0x9
ExUuidCreate Uuid_unk_out = 0xfffff880049fe42c, ret_val_unk_out = 0x40020056
RtlRandom Seed_ptr = 0xfffff880049fe3e4, Seed_ptr_out = 0xfffff880049fe3e4, ret_val_out = 0x7fffffc3
IoGetInitialStack ret_val_ptr_out = 0xfffff880049fec70
PsGetProcessExitTime ret_val_unk_out = 0x0
IoGetStackLimits LowLimit_unk_out = 0xfffff880049fe450, HighLimit_unk_out = 0xfffff880049fe458
IoGetCurrentProcess ret_val_unk_out = 0xfffffa8003a77890
PsGetCurrentProcessId ret_val_unk_out = 0x34c
PsGetCurrentThreadId ret_val_unk_out = 0x350
KeQueryPerformanceCounter PerformanceFrequency_ptr_out = 0x0, ret_val_unk_out = 0x97fad1a
ExGetPreviousMode ret_val_unk_out = 0xfffffa8003a78a01
IoGetTopLevelIrp ret_val_unk_out = 0x0
MmQuerySystemSize ret_val_unk_out = 0x2
KeQueryPriorityThread Thread_unk = 0xfffffa8003a78a10, ret_val_unk_out = 0x9
ExUuidCreate Uuid_unk_out = 0xfffff880049fe42c, ret_val_unk_out = 0x40020056
RtlRandom Seed_ptr = 0xfffff880049fe3e4, Seed_ptr_out = 0xfffff880049fe3e4, ret_val_out = 0x7fffffc3
IoGetInitialStack ret_val_ptr_out = 0xfffff880049fec70
PsGetProcessExitTime ret_val_unk_out = 0x0
IoGetStackLimits LowLimit_unk_out = 0xfffff880049fe450, HighLimit_unk_out = 0xfffff880049fe458
IoGetCurrentProcess ret_val_unk_out = 0xfffffa8003a77890
PsGetCurrentProcessId ret_val_unk_out = 0x34c
PsGetCurrentThreadId ret_val_unk_out = 0x350
KeQueryPerformanceCounter PerformanceFrequency_ptr_out = 0x0, ret_val_unk_out = 0x97fafff
ExGetPreviousMode ret_val_unk_out = 0xfffffa8003a78a01
IoGetTopLevelIrp ret_val_unk_out = 0x0
MmQuerySystemSize ret_val_unk_out = 0x2
KeQueryPriorityThread Thread_unk = 0xfffffa8003a78a10, ret_val_unk_out = 0x9
ExUuidCreate Uuid_unk_out = 0xfffff880049fe42c, ret_val_unk_out = 0x40020056
RtlRandom Seed_ptr = 0xfffff880049fe3e4, Seed_ptr_out = 0xfffff880049fe3e4, ret_val_out = 0x7fffffc3
IoGetInitialStack ret_val_ptr_out = 0xfffff880049fec70
PsGetProcessExitTime ret_val_unk_out = 0x0
IoGetStackLimits LowLimit_unk_out = 0xfffff880049fe450, HighLimit_unk_out = 0xfffff880049fe458
KeReleaseMutex Mutex_unk = 0xfffff8800115d940, Wait = 0, Mutex_unk_out = 0xfffff8800115d940, ret_val_out = 0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffffa80027d8bb8
PsCreateSystemThread DesiredAccess = 0x1fffff, ObjectAttributes_unk = 0xfffff880049fe5f0, ProcessHandle_unk = 0x0, StartRoutine_unk = 0xfffff88001132350, StartContext_ptr = 0xfffffa80027d8190, ThreadHandle_ptr_out = 0xfffff880049fe630, ThreadHandle_out = 0xffffffff8000070c, ClientId_unk_out = 0x0, ret_val_unk_out = 0x0
ZwClose Handle_unk = 0xffffffff8000070c, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffff8800115d5c8, SpinLock_unk_out = 0xfffff8800115d5c8, LockHandle_unk_out = 0xfffff880049fe600
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff880049fe600
ExFreePoolWithTag P_ptr = 0xfffffa800393b040, Tag = 0x535f4344
KeReleaseMutex Mutex_unk = 0xfffffa80027d8b38, Wait = 0, Mutex_unk_out = 0xfffffa80027d8b38, ret_val_out = 0
ObfDereferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xc
ObfDereferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xb
ObfDereferenceObject Object_ptr = 0xfffffa80027d8040, ret_val_ptr_out = 0x2
IofCompleteRequest Irp_unk = 0xfffffa8002863b80, PriorityBoost = 0
Execution Path #12 (length: 20, count: 934, processes: 1)
+
Information Value
Sequence Length 20
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 934
Sequence
+
Symbol Parameters
KeEnterCriticalRegion
ExAcquireResourceSharedLite Resource_unk = 0xfffff8800115d210, Wait = 1, Resource_unk_out = 0xfffff8800115d210, ret_val_out = 1
_wcsicmp _String1 = \Device\HarddiskVolume1, _String2 = \Device\HarddiskVolume1, ret_val_out = 0
ObfReferenceObject Object_ptr = 0xfffffa80027d8040, ret_val_ptr_out = 0x3
ObfReferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xc
ObfReferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xd
ExReleaseResourceLite Resource_unk = 0xfffff8800115d210, Resource_unk_out = 0xfffff8800115d210
KeLeaveCriticalRegion
KeWaitForMutexObject ret_val_out = 0x0
ExAllocatePoolWithTag PoolType_unk = 0x0, NumberOfBytes_ptr = 0x48, Tag = 0x505f4344, ret_val_ptr_out = 0xfffffa800388e800
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffffa800388e828
ExInterlockedInsertTailList ListHead_unk = 0xfffffa80027d8b78, ListEntry_unk = 0xfffffa800388e800, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, ListEntry_unk_out = 0xfffffa800388e800, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa80027d8ba0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa80027d8ba0, ret_val_out = 0
KeReleaseMutex Mutex_unk = 0xfffffa80027d8b38, Wait = 0, Mutex_unk_out = 0xfffffa80027d8b38, ret_val_out = 0
KeWaitForMutexObject ret_val_out = 0x0
ExFreePoolWithTag P_ptr = 0xfffffa800388e800, Tag = 0x505f4344
ObfDereferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xc
ObfDereferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xb
ObfDereferenceObject Object_ptr = 0xfffffa80027d8040, ret_val_ptr_out = 0x2
IofCompleteRequest Irp_unk = 0xfffffa8002863b80, PriorityBoost = 0
Execution Path #13 (length: 3, count: 463, processes: 11)
+
Information Value
Sequence Length 3
Processes
+
Process Count
Process 65 (schtasks.exe, PID: 1836) 23
Process 66 (schtasks.exe, PID: 1668) 17
Process 67 (schtasks.exe, PID: 1368) 5
Process 68 (schtasks.exe, PID: 1604) 4
Process 44 (explorer.exe, PID: 1264) 13
Process 34 (svchost.exe, PID: 884) 264
Process 20 (System, PID: 4) 116
Process 56 (cmd.exe, PID: 1528) 15
Process 57 (cmd.exe, PID: 1616) 2
Process 60 (cmd.exe, PID: 1692) 1
Process 31 (svchost.exe, PID: 720) 3
Sequence
+
Symbol Parameters
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003a22610, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
ExInterlockedInsertTailList ListHead_unk = 0xfffffa80027d8b88, ListEntry_unk = 0xfffffa8003a226b8, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, ListEntry_unk_out = 0xfffffa8003a226b8, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa80027d8ba0, Increment_unk = 0x1, Wait = 0, Event_unk_out = 0xfffffa80027d8ba0, ret_val_out = 0
Execution Path #14 (length: 8, count: 1, processes: 1)
+
Information Value
Sequence Length 8
Processes
+
Process Count
Process 20 (System, PID: 4) 1
Sequence
+
Symbol Parameters
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
ExAllocatePoolWithTag PoolType_unk = 0x0, NumberOfBytes_ptr = 0xa0, Tag = 0x505f4344, ret_val_ptr_out = 0xfffffa80027d5860
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff8800428b660
IoBuildDeviceIoControlRequest IoControlCode = 0x2d9404, DeviceObject_unk = 0xfffffa80027cfcd0, InputBuffer_ptr = 0xfffffa80027d5860, InputBufferLength = 0x50, OutputBufferLength = 0x0, InternalDeviceIoControl = 0, Event_unk = 0xfffff8800428b660, OutputBuffer_ptr_out = 0x0, IoStatusBlock_unk_out = 0xfffff8800428b650, ret_val_unk_out = 0xfffffa8003541580
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003541580, Irp_unk_out = 0xfffffa8003541580, ret_val_unk_out = 0x0
ExFreePoolWithTag P_ptr = 0xfffffa80027d5860, Tag = 0x505f4344
IofCompleteRequest Irp_unk = 0xfffffa8003705c60, PriorityBoost = 0
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003705c60, RemlockSize = 0x20
Execution Path #21 (length: 19, count: 2, processes: 1)
+
Information Value
Sequence Length 19
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 2
Sequence
+
Symbol Parameters
KeEnterCriticalRegion
ExAcquireResourceSharedLite Resource_unk = 0xfffff8800115d210, Wait = 1, Resource_unk_out = 0xfffff8800115d210, ret_val_out = 1
_wcsicmp _String1 = \Device\HarddiskVolume1, _String2 = \Device\HarddiskVolume1, ret_val_out = 0
ObfReferenceObject Object_ptr = 0xfffffa80027d8040, ret_val_ptr_out = 0x3
ObfReferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xc
ObfReferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xd
ExReleaseResourceLite Resource_unk = 0xfffff8800115d210, Resource_unk_out = 0xfffff8800115d210
KeLeaveCriticalRegion
KeWaitForMutexObject ret_val_out = 0x0
ExAllocatePoolWithTag PoolType_unk = 0x0, NumberOfBytes_ptr = 0x48, Tag = 0x505f4344, ret_val_ptr_out = 0xfffffa800b53ded0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffffa800b53def8
ExInterlockedInsertTailList ListHead_unk = 0xfffffa80027d8b78, ListEntry_unk = 0xfffffa800b53ded0, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, ListEntry_unk_out = 0xfffffa800b53ded0, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa80027d8ba0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa80027d8ba0, ret_val_out = 0
KeWaitForMutexObject ret_val_out = 0x0
ExFreePoolWithTag P_ptr = 0xfffffa800b53ded0, Tag = 0x505f4344
ObfDereferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xc
ObfDereferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xb
ObfDereferenceObject Object_ptr = 0xfffffa80027d8040, ret_val_ptr_out = 0x2
IofCompleteRequest Irp_unk = 0xfffffa8002863b80, PriorityBoost = 0
Execution Path #38 (length: 15, count: 1, processes: 1 incomplete)
+
Information Value
Sequence Length 15
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 1
Sequence
+
Symbol Parameters
KeEnterCriticalRegion
ExAcquireResourceSharedLite Resource_unk = 0xfffff8800115d210, Wait = 1, Resource_unk_out = 0xfffff8800115d210, ret_val_out = 1
_wcsicmp _String1 = \Device\HarddiskVolume1, _String2 = \Device\HarddiskVolume1, ret_val_out = 0
ObfReferenceObject Object_ptr = 0xfffffa80027d8040, ret_val_ptr_out = 0x3
ObfReferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xc
ObfReferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xd
ExReleaseResourceLite Resource_unk = 0xfffff8800115d210, Resource_unk_out = 0xfffff8800115d210
KeLeaveCriticalRegion
KeWaitForMutexObject ret_val_out = 0x0
ExAllocatePoolWithTag PoolType_unk = 0x0, NumberOfBytes_ptr = 0x48, Tag = 0x505f4344, ret_val_ptr_out = 0xfffffa800231c4a0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffffa800231c4c8
ExInterlockedInsertTailList ListHead_unk = 0xfffffa80027d8b78, ListEntry_unk = 0xfffffa800231c4a0, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, ListEntry_unk_out = 0xfffffa800231c4a0, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa80027d8ba0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa80027d8ba0, ret_val_out = 0
KeReleaseMutex Mutex_unk = 0xfffffa80027d8b38, Wait = 0, Mutex_unk_out = 0xfffffa80027d8b38, ret_val_out = 0
KeWaitForMutexObject
Code Block #4 ( EP #36)
+
Information Value
Trigger PspSystemThreadStartup+0x57
Start Address 0xfffff88001132350
Execution Path #36 (length: 90307, count: 1, processes: 1 incomplete)
+
Information Value
Sequence Length 90307
Processes
+
Process Count
Process 20 (System, PID: 4) 1
Sequence
+
Symbol Parameters
ObfReferenceObject Object_ptr = 0xfffffa80027d8040, ret_val_ptr_out = 0x3
ObfReferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xc
ObfReferenceObject Object_ptr = 0xfffffa80027cfcd0, ret_val_ptr_out = 0xd
KeInitializeEvent Type_unk = 0x1, State = 0, Event_unk_out = 0xfffffa80027d8ba0
ExAllocatePoolWithTag PoolType_unk = 0x0, NumberOfBytes_ptr = 0x140000, Tag = 0x505f4344, ret_val_ptr_out = 0xfffffa800459b000
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966b00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x800, StartingOffset_ptr = 0xfffff88004966ae0, Event_unk = 0xfffff88004966b00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff88004966af0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966b00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x800, StartingOffset_ptr = 0xfffff88004966ae0, Event_unk = 0xfffff88004966b00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff88004966af0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
ExAllocatePoolWithTag PoolType_unk = 0x0, NumberOfBytes_ptr = 0x2000, Tag = 0x535f4344, ret_val_ptr_out = 0xfffffa8003972000
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffff8800115d5c8, SpinLock_unk_out = 0xfffff8800115d5c8, LockHandle_unk_out = 0xfffff880049668f0
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff880049668f0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff880049668d0
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa8003973000, Length = 0x800, StartingOffset_ptr = 0xfffff880049668b0, Event_unk = 0xfffff880049668d0, Buffer_ptr_out = 0xfffffa8003973000, IoStatusBlock_unk_out = 0xfffff880049668c0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffff8800115d5c8, SpinLock_unk_out = 0xfffff8800115d5c8, LockHandle_unk_out = 0xfffff880049668f0
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff880049668f0
ExFreePoolWithTag P_ptr = 0xfffffa8003972000, Tag = 0x535f4344
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966ae8
IoBuildSynchronousFsdRequest MajorFunction = 0x9, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0x0, Length = 0x0, StartingOffset_ptr = 0xfffff88004966b30, Event_unk = 0xfffff88004966ae8, Buffer_ptr_out = 0x0, IoStatusBlock_unk_out = 0xfffff88004966ad8, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeSetEvent Event_unk = 0xfffffa80027d8bb8, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa80027d8bb8, ret_val_out = 0
KeWaitForMutexObject ret_val_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0xfffffa800388e800
ExAllocatePoolWithTag PoolType_unk = 0x0, NumberOfBytes_ptr = 0x2000, Tag = 0x535f4344, ret_val_ptr_out = 0xfffffa8003972000
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffff8800115d5c8, SpinLock_unk_out = 0xfffff8800115d5c8, LockHandle_unk_out = 0xfffff880049668f0
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff880049668f0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff880049668d0
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa8003973000, Length = 0x800, StartingOffset_ptr = 0xfffff880049668b0, Event_unk = 0xfffff880049668d0, Buffer_ptr_out = 0xfffffa8003973000, IoStatusBlock_unk_out = 0xfffff880049668c0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffff8800115d5c8, SpinLock_unk_out = 0xfffff8800115d5c8, LockHandle_unk_out = 0xfffff880049668f0
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff880049668f0
ExFreePoolWithTag P_ptr = 0xfffffa8003972000, Tag = 0x535f4344
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966ae8
IoBuildSynchronousFsdRequest MajorFunction = 0x9, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0x0, Length = 0x0, StartingOffset_ptr = 0xfffff88004966b30, Event_unk = 0xfffff88004966ae8, Buffer_ptr_out = 0x0, IoStatusBlock_unk_out = 0xfffff88004966ad8, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
PoSetSystemState Flags_unk = 0x1
KeSetEvent Event_unk = 0xfffffa800388e828, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa800388e828, ret_val_out = 0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0xfffffa8003979420
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800461b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800461b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800463b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800463b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800465b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800465b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800467b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800467b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800469b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800469b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80046bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80046bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966af0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d340, ListHead_unk_out = 0xfffff8800115d340, ret_val_unk_out = 0x0
ExAllocatePoolWithTag PoolType_unk = 0x0, NumberOfBytes_ptr = 0x840, Tag = 0x335f6364, ret_val_ptr_out = 0xfffffa800393b010
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d300, ListEntry_unk = 0xfffffa800393b050, ListHead_unk_out = 0xfffff8800115d300, ListEntry_unk_out = 0xfffffa800393b050, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffff8800115d310, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff8800115d310, ret_val_out = 0
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800461b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800461b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800463b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800463b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800465b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800465b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800467b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800467b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800469b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800469b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80046bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80046bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
PoSetSystemState Flags_unk = 0x1
KeSetEvent Event_unk = 0xfffffa8003979448, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003979448, ret_val_out = 0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0xfffffa800393d8a0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800461b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800461b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800463b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800463b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800465b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800465b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800467b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800467b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800469b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800469b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80046bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80046bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966af0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d340, ListHead_unk_out = 0xfffff8800115d340, ret_val_unk_out = 0xfffffa800393b010
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d300, ListEntry_unk = 0xfffffa800393b050, ListHead_unk_out = 0xfffff8800115d300, ListEntry_unk_out = 0xfffffa800393b050, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffff8800115d310, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff8800115d310, ret_val_out = 0
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800461b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800461b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800463b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800463b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800465b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800465b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800467b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800467b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800469b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800469b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80046bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80046bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
PoSetSystemState Flags_unk = 0x1
KeSetEvent Event_unk = 0xfffffa800393d8c8, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa800393d8c8, ret_val_out = 0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0xfffffa80036a78f0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800461b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800461b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800463b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800463b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800465b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800465b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800467b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800467b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800469b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800469b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80046bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80046bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966af0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d340, ListHead_unk_out = 0xfffff8800115d340, ret_val_unk_out = 0xfffffa800393b010
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d300, ListEntry_unk = 0xfffffa800393b050, ListHead_unk_out = 0xfffff8800115d300, ListEntry_unk_out = 0xfffffa800393b050, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffff8800115d310, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff8800115d310, ret_val_out = 0
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800461b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800461b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800463b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800463b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800465b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800465b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800467b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800467b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800469b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800469b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80046bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80046bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
PoSetSystemState Flags_unk = 0x1
KeSetEvent Event_unk = 0xfffffa80036a7918, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa80036a7918, ret_val_out = 0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0xfffffa800393d8a0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800461b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800461b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800463b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800463b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800465b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800465b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800467b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800467b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800469b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800469b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80046bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80046bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966af0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d340, ListHead_unk_out = 0xfffff8800115d340, ret_val_unk_out = 0xfffffa800393b010
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d300, ListEntry_unk = 0xfffffa800393b050, ListHead_unk_out = 0xfffff8800115d300, ListEntry_unk_out = 0xfffffa800393b050, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffff8800115d310, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff8800115d310, ret_val_out = 0
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800461b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800461b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800463b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800463b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800465b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800465b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800467b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800467b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800469b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800469b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80046bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80046bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
PoSetSystemState Flags_unk = 0x1
KeSetEvent Event_unk = 0xfffffa800393d8c8, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa800393d8c8, ret_val_out = 0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0xfffffa800393d8a0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800461b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800461b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800463b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800463b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800465b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800465b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800467b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800467b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800469b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800469b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80046bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80046bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966af0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d340, ListHead_unk_out = 0xfffff8800115d340, ret_val_unk_out = 0xfffffa800393b010
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d300, ListEntry_unk = 0xfffffa800393b050, ListHead_unk_out = 0xfffff8800115d300, ListEntry_unk_out = 0xfffffa800393b050, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffff8800115d310, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff8800115d310, ret_val_out = 0
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800461b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800461b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800463b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800463b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800465b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800465b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800467b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800467b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800469b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800469b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80046bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80046bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
PoSetSystemState Flags_unk = 0x1
KeSetEvent Event_unk = 0xfffffa800393d8c8, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa800393d8c8, ret_val_out = 0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0xfffffa800393d8a0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800461b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800461b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800463b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800463b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800465b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800465b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800467b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800467b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800469b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800469b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80046bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80046bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966af0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d340, ListHead_unk_out = 0xfffff8800115d340, ret_val_unk_out = 0xfffffa800393b010
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d300, ListEntry_unk = 0xfffffa800393b050, ListHead_unk_out = 0xfffff8800115d300, ListEntry_unk_out = 0xfffffa800393b050, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffff8800115d310, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff8800115d310, ret_val_out = 0
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800461b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800461b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800463b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800463b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800465b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800465b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800467b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800467b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800469b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800469b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80046bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80046bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
PoSetSystemState Flags_unk = 0x1
KeSetEvent Event_unk = 0xfffffa800393d8c8, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa800393d8c8, ret_val_out = 0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0xfffffa800393d8a0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800461b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800461b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800463b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800463b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800465b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800465b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800467b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800467b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800469b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800469b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80046bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80046bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966af0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d340, ListHead_unk_out = 0xfffff8800115d340, ret_val_unk_out = 0xfffffa800393b010
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d300, ListEntry_unk = 0xfffffa800393b050, ListHead_unk_out = 0xfffff8800115d300, ListEntry_unk_out = 0xfffffa800393b050, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffff8800115d310, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff8800115d310, ret_val_out = 0
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800461b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800461b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800463b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800463b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800465b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800465b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800467b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800467b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800469b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800469b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80046bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80046bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
PoSetSystemState Flags_unk = 0x1
KeSetEvent Event_unk = 0xfffffa800393d8c8, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa800393d8c8, ret_val_out = 0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0xfffffa800393d8a0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800461b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800461b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800463b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800463b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800465b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800465b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800467b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800467b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800469b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800469b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80046bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80046bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966af0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d340, ListHead_unk_out = 0xfffff8800115d340, ret_val_unk_out = 0xfffffa800393b010
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d300, ListEntry_unk = 0xfffffa800393b050, ListHead_unk_out = 0xfffff8800115d300, ListEntry_unk_out = 0xfffffa800393b050, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffff8800115d310, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff8800115d310, ret_val_out = 0
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800461b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800461b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800463b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800463b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800465b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800465b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800467b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800467b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800469b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800469b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80046bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80046bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
PoSetSystemState Flags_unk = 0x1
KeSetEvent Event_unk = 0xfffffa800393d8c8, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa800393d8c8, ret_val_out = 0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0xfffffa80034f4f20
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800461b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800461b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800463b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800463b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800465b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800465b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800467b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800467b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800469b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800469b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80046bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80046bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966af0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d340, ListHead_unk_out = 0xfffff8800115d340, ret_val_unk_out = 0xfffffa800393b010
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d300, ListEntry_unk = 0xfffffa800393b050, ListHead_unk_out = 0xfffff8800115d300, ListEntry_unk_out = 0xfffffa800393b050, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffff8800115d310, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff8800115d310, ret_val_out = 0
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800461b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800461b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800463b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800463b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800465b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800465b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800467b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800467b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800469b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800469b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80046bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80046bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
PoSetSystemState Flags_unk = 0x1
KeSetEvent Event_unk = 0xfffffa80034f4f48, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa80034f4f48, ret_val_out = 0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0xfffffa800393d8a0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800461b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800461b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800463b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800463b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800465b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800465b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800467b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800467b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800469b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800469b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80046bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80046bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966af0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d340, ListHead_unk_out = 0xfffff8800115d340, ret_val_unk_out = 0xfffffa800393b010
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d300, ListEntry_unk = 0xfffffa800393b050, ListHead_unk_out = 0xfffff8800115d300, ListEntry_unk_out = 0xfffffa800393b050, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffff8800115d310, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff8800115d310, ret_val_out = 0
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800461b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800461b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800463b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800463b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800465b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800465b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800467b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800467b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800469b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800469b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x4, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80046bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80046bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
PoSetSystemState Flags_unk = 0x1
KeSetEvent Event_unk = 0xfffffa800393d8c8, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa800393d8c8, ret_val_out = 0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0xfffffa8003a226b8
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d9c0, ListHead_unk_out = 0xfffff8800115d9c0, ret_val_unk_out = 0x0
ExAllocatePoolWithTag PoolType_unk = 0x0, NumberOfBytes_ptr = 0xc0, Tag = 0x355f6364, ret_val_ptr_out = 0xfffffa8003943cc0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffffa8003943d40
IoAllocateIrp StackSize = 5, ChargeQuota = 0, ret_val_unk_out = 0xfffffa8003705c60
MmMapLockedPagesSpecifyCache MemoryDescriptorList_unk = 0xfffff88002f7a180, AccessMode_unk = 0x0, CacheType_unk = 0x1, BaseAddress_ptr = 0x0, BugCheckOnFailure = 0x0, Priority_unk = 0x20, ret_val_ptr_out = 0xfffff88002906000
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115dbc0, ListHead_unk_out = 0xfffff8800115dbc0, ret_val_unk_out = 0x0
ExAllocatePoolWithTag PoolType_unk = 0x0, NumberOfBytes_ptr = 0x1000, Tag = 0x325f6364, ret_val_ptr_out = 0xfffffa8003944000
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff88004966b00
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff88004966b00
IoAllocateMdl VirtualAddress_ptr = 0xfffffa8003944000, Length = 0x1000, SecondaryBuffer = 0, ChargeQuota = 0, Irp_unk = 0x0, Irp_unk_out = 0x0, ret_val_unk_out = 0xfffffa8003566010
MmBuildMdlForNonPagedPool MemoryDescriptorList_unk = 0xfffffa8003566010, MemoryDescriptorList_unk_out = 0xfffffa8003566010
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d9c0, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d9c0, ListEntry_unk = 0xfffffa8003943cc0, ListHead_unk_out = 0xfffff8800115d9c0, ListEntry_unk_out = 0xfffffa8003943cc0, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b88, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
ExInterlockedRemoveHeadList ListHead_unk = 0xfffffa80027d8b78, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b78, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0xfffffa80034f4f20
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa800459b000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa800459b000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045bb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045bb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045db000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045db000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
KeWaitForMutexObject ret_val_out = 0x0
KeInitializeEvent Type_unk = 0x0, State = 0, Event_unk_out = 0xfffff88004966a00
IoBuildSynchronousFsdRequest MajorFunction = 0x3, DeviceObject_unk = 0xfffffa80027cfcd0, Buffer_ptr = 0xfffffa80045fb000, Length = 0x20000, StartingOffset_ptr = 0xfffff880049669e0, Event_unk = 0xfffff88004966a00, Buffer_ptr_out = 0xfffffa80045fb000, IoStatusBlock_unk_out = 0xfffff880049669f0, ret_val_unk_out = 0xfffffa8003705c60
For performance reasons the remaining entries are omitted.
Click to download all entries as text file.
Kernel Graph 3
Code Block #3 ( EP #3)
+
Information Value
Trigger PspExitProcess+0x154
Start Address 0xfffff880011365c0
Execution Path #3 (length: 2, count: 23, processes: 23)
+
Information Value
Sequence Length 2
Processes
+
Process Count
Process 32 (logonui.exe, PID: 792) 1
Process 38 (dllhost.exe, PID: 1060) 1
Process 45 (bcssync.exe, PID: 1416) 1
Process 46 (runonce.exe, PID: 1424) 1
Process 47 (dllhost.exe, PID: 1576) 1
Process 49 (adobearm.exe, PID: 1672) 1
Process 50 (jusched.exe, PID: 1688) 1
Process 51 (taskhost.exe, PID: 2028) 1
Process 52 (cmd.exe, PID: 824) 1
Process 53 (UNKNOWN, PID: UNKNOWN) 1
Process 56 (cmd.exe, PID: 1528) 1
Process 57 (cmd.exe, PID: 1616) 1
Process 58 (UNKNOWN, PID: UNKNOWN) 1
Process 59 (UNKNOWN, PID: UNKNOWN) 1
Process 60 (cmd.exe, PID: 1692) 1
Process 61 (UNKNOWN, PID: UNKNOWN) 1
Process 62 (cmd.exe, PID: 1788) 1
Process 63 (UNKNOWN, PID: UNKNOWN) 1
Process 64 (dllhost.exe, PID: 1800) 1
Process 65 (schtasks.exe, PID: 1836) 1
Process 66 (schtasks.exe, PID: 1668) 1
Process 67 (schtasks.exe, PID: 1368) 1
Process 68 (schtasks.exe, PID: 1604) 1
Sequence
+
Symbol Parameters
ExAcquireFastMutex FastMutex_unk = 0xfffff8800115d5d0, FastMutex_unk_out = 0xfffff8800115d5d0
ExReleaseFastMutex FastMutex_unk = 0xfffff8800115d5d0, FastMutex_unk_out = 0xfffff8800115d5d0
Kernel Graph 4
Code Block #5 ( EP #37)
+
Information Value
Trigger KeWaitForMutexObject+0x1ba
Start Address 0xfffff88001133a7b
Execution Path #37 (length: 6509, count: 1, processes: 1 incomplete)
+
Information Value
Sequence Length 6509
Processes
+
Process Count
Process 20 (System, PID: 4) 1
Sequence
+
Symbol Parameters
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
IofCompleteRequest Irp_unk = 0xfffffa8003a9c600, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003a9c600, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa8003705c60
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff8800332eb90
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff8800332eb90
IoAllocateMdl VirtualAddress_ptr = 0xfffffa8003944000, Length = 0x1000, SecondaryBuffer = 0, ChargeQuota = 0, Irp_unk = 0x0, Irp_unk_out = 0x0, ret_val_unk_out = 0xfffffa8003a5cdc0
MmBuildMdlForNonPagedPool MemoryDescriptorList_unk = 0xfffffa8003a5cdc0, MemoryDescriptorList_unk_out = 0xfffffa8003a5cdc0
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff8800332eb90
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff8800332eb90
IoAllocateMdl VirtualAddress_ptr = 0xfffffa8003944000, Length = 0x1000, SecondaryBuffer = 0, ChargeQuota = 0, Irp_unk = 0x0, Irp_unk_out = 0x0, ret_val_unk_out = 0xfffffa80039ab310
MmBuildMdlForNonPagedPool MemoryDescriptorList_unk = 0xfffffa80039ab310, MemoryDescriptorList_unk_out = 0xfffffa80039ab310
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
IofCompleteRequest Irp_unk = 0xfffffa8003ab7440, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003ab7440, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa8003705c60
ExQueryDepthSList SListHead_unk = 0xfffff8800115dbc0, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115dbc0, ListEntry_unk = 0xfffffa8003944000, ListHead_unk_out = 0xfffff8800115dbc0, ListEntry_unk_out = 0xfffffa8003944000, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff8800332eb90
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff8800332eb90
IoAllocateMdl VirtualAddress_ptr = 0xfffffa8003944000, Length = 0x1000, SecondaryBuffer = 0, ChargeQuota = 0, Irp_unk = 0x0, Irp_unk_out = 0x0, ret_val_unk_out = 0xfffffa80039ab310
MmBuildMdlForNonPagedPool MemoryDescriptorList_unk = 0xfffffa80039ab310, MemoryDescriptorList_unk_out = 0xfffffa80039ab310
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff8800332eb90
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff8800332eb90
IoAllocateMdl VirtualAddress_ptr = 0xfffffa8003944000, Length = 0x1000, SecondaryBuffer = 0, ChargeQuota = 0, Irp_unk = 0x0, Irp_unk_out = 0x0, ret_val_unk_out = 0xfffffa80039ab310
MmBuildMdlForNonPagedPool MemoryDescriptorList_unk = 0xfffffa80039ab310, MemoryDescriptorList_unk_out = 0xfffffa80039ab310
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff8800332eb90
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff8800332eb90
IoAllocateMdl VirtualAddress_ptr = 0xfffffa8003b4e000, Length = 0x7000, SecondaryBuffer = 0, ChargeQuota = 0, Irp_unk = 0x0, Irp_unk_out = 0x0, ret_val_unk_out = 0xfffffa8003566010
MmBuildMdlForNonPagedPool MemoryDescriptorList_unk = 0xfffffa8003566010, MemoryDescriptorList_unk_out = 0xfffffa8003566010
IofCallDriver DeviceObject_unk = 0xfffffa80027cfcd0, Irp_unk = 0xfffffa8003705c60, Irp_unk_out = 0xfffffa8003705c60, ret_val_unk_out = 0x103
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
KeWaitForMutexObject ret_val_out = 0x0
FsRtlResetBaseMcb Mcb_unk = 0xfffff8800115d310
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0xfffffa800393b050
KeSetEvent Event_unk = 0xfffff88004966af0, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff88004966af0, ret_val_out = 0
ExQueryDepthSList SListHead_unk = 0xfffff8800115d340, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d340, ListEntry_unk = 0xfffffa800393b010, ListHead_unk_out = 0xfffff8800115d340, ListEntry_unk_out = 0xfffffa800393b010, ret_val_unk_out = 0x0
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d300, ListHead_unk_out = 0xfffff8800115d300, ret_val_unk_out = 0x0
For performance reasons the remaining entries are omitted.
Click to download all entries as text file.
Kernel Graph 5
Code Block #6 ( EP #15, #16, #19, #23, #32, #33, #34, #35)
+
Information Value
Trigger IopfCompleteRequest+0x3ae
Start Address 0xfffff8800113ab10
Execution Path #15 (length: 9, count: 272, processes: 10)
+
Information Value
Sequence Length 9
Processes
+
Process Count
Process 66 (schtasks.exe, PID: 1668) 3
Process 59 (UNKNOWN, PID: UNKNOWN) 1
Process 60 (cmd.exe, PID: 1692) 1
Process 34 (svchost.exe, PID: 884) 3
Process 67 (schtasks.exe, PID: 1368) 1
Process 20 (System, PID: 4) 239
Process 54 (dispci.exe, PID: 844) 19
Process 27 (lsass.exe, PID: 480) 1
Process 28 (lsm.exe, PID: 488) 1
Process 31 (svchost.exe, PID: 720) 3
Sequence
+
Symbol Parameters
IoFreeMdl Mdl_unk = 0xfffffa8003566010
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa8003a22610, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003a22610, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa8003705c60
ExQueryDepthSList SListHead_unk = 0xfffff8800115dbc0, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115dbc0, ListEntry_unk = 0xfffffa8003944000, ListHead_unk_out = 0xfffff8800115dbc0, ListEntry_unk_out = 0xfffffa8003944000, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
Execution Path #16 (length: 3, count: 67, processes: 1)
+
Information Value
Sequence Length 3
Processes
+
Process Count
Process 20 (System, PID: 4) 67
Sequence
+
Symbol Parameters
IoFreeMdl Mdl_unk = 0xfffffa8003a5cdc0
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
Execution Path #19 (length: 18, count: 3, processes: 1)
+
Information Value
Sequence Length 18
Processes
+
Process Count
Process 20 (System, PID: 4) 3
Sequence
+
Symbol Parameters
IoFreeMdl Mdl_unk = 0xfffffa80039ab310
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa8003940820, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003940820, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa8003705c60
ExQueryDepthSList SListHead_unk = 0xfffff8800115dcc0, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115dcc0, ListEntry_unk = 0xfffffa8003a91000, ListHead_unk_out = 0xfffff8800115dcc0, ListEntry_unk_out = 0xfffffa8003a91000, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
IoFreeMdl Mdl_unk = 0xfffffa80039ab310
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa8002841010, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8002841010, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa8003705c60
ExQueryDepthSList SListHead_unk = 0xfffff8800115ddc0, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115ddc0, ListEntry_unk = 0xfffffa8003b22000, ListHead_unk_out = 0xfffff8800115ddc0, ListEntry_unk_out = 0xfffffa8003b22000, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
Execution Path #23 (length: 27, count: 1, processes: 1)
+
Information Value
Sequence Length 27
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 1
Sequence
+
Symbol Parameters
IoFreeMdl Mdl_unk = 0xfffffa8003b354c0
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa80027d5c10, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa80027d5c10, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa8003705c60
ExQueryDepthSList SListHead_unk = 0xfffff8800115dcc0, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115dcc0, ListEntry_unk = 0xfffffa8003a91000, ListHead_unk_out = 0xfffff8800115dcc0, ListEntry_unk_out = 0xfffffa8003a91000, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
IoFreeMdl Mdl_unk = 0xfffffa8003b44610
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa8003343ae0, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003343ae0, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa8003705c60
ExQueryDepthSList SListHead_unk = 0xfffff8800115dbc0, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115dbc0, ListEntry_unk = 0xfffffa8003944000, ListHead_unk_out = 0xfffff8800115dbc0, ListEntry_unk_out = 0xfffffa8003944000, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
IoFreeMdl Mdl_unk = 0xfffffa8003b44610
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa8003b5ac10, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003b5ac10, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa8003705c60
ExQueryDepthSList SListHead_unk = 0xfffff8800115da40, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115da40, ListEntry_unk = 0xfffffa8003a9c2a0, ListHead_unk_out = 0xfffff8800115da40, ListEntry_unk_out = 0xfffffa8003a9c2a0, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
Execution Path #32 (length: 54, count: 1, processes: 1)
+
Information Value
Sequence Length 54
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 1
Sequence
+
Symbol Parameters
IoFreeMdl Mdl_unk = 0xfffffa8003b444c0
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa80039f8840, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa80039f8840, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa800231bc60
ExQueryDepthSList SListHead_unk = 0xfffff8800115dcc0, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115dcc0, ListEntry_unk = 0xfffffa8003a91000, ListHead_unk_out = 0xfffff8800115dcc0, ListEntry_unk_out = 0xfffffa8003a91000, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
IoFreeMdl Mdl_unk = 0xfffffa8003b444c0
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa8003343ae0, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003343ae0, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa800231bc60
ExQueryDepthSList SListHead_unk = 0xfffff8800115dbc0, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115dbc0, ListEntry_unk = 0xfffffa8003944000, ListHead_unk_out = 0xfffff8800115dbc0, ListEntry_unk_out = 0xfffffa8003944000, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
IoFreeMdl Mdl_unk = 0xfffffa8003b444c0
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa8003aaaa30, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003aaaa30, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa800231bc60
ExQueryDepthSList SListHead_unk = 0xfffff8800115dbc0, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115dbc0, ListEntry_unk = 0xfffffa8003944000, ListHead_unk_out = 0xfffff8800115dbc0, ListEntry_unk_out = 0xfffffa8003944000, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
IoFreeMdl Mdl_unk = 0xfffffa8003b444c0
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa8003b5ac10, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003b5ac10, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa800231bc60
ExQueryDepthSList SListHead_unk = 0xfffff8800115dbc0, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115dbc0, ListEntry_unk = 0xfffffa8003944000, ListHead_unk_out = 0xfffff8800115dbc0, ListEntry_unk_out = 0xfffffa8003944000, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
IoFreeMdl Mdl_unk = 0xfffffa8003b444c0
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa8003943810, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003943810, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa800231bc60
ExQueryDepthSList SListHead_unk = 0xfffff8800115dc40, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115dc40, ListEntry_unk = 0xfffffa800397d000, ListHead_unk_out = 0xfffff8800115dc40, ListEntry_unk_out = 0xfffffa800397d000, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
IoFreeMdl Mdl_unk = 0xfffffa8003b444c0
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa80027d5c10, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa80027d5c10, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa800231bc60
ExQueryDepthSList SListHead_unk = 0xfffff8800115dbc0, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115dbc0, ListEntry_unk = 0xfffffa8003944000, ListHead_unk_out = 0xfffff8800115dbc0, ListEntry_unk_out = 0xfffffa8003944000, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
Execution Path #33 (length: 14, count: 1, processes: 1)
+
Information Value
Sequence Length 14
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 1
Sequence
+
Symbol Parameters
IoFreeMdl Mdl_unk = 0xfffffa800357a160
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa8003343ae0, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003343ae0, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa800231bc60
ExQueryDepthSList SListHead_unk = 0xfffff8800115de40, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115de40, ListEntry_unk = 0xfffffa8003abd000, ListHead_unk_out = 0xfffff8800115de40, ListEntry_unk_out = 0xfffffa8003abd000, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
IoFreeMdl Mdl_unk = 0xfffffa8003b4c500
IofCompleteRequest Irp_unk = 0xfffffa8003aaaa30, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003aaaa30, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa800231bc60
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
Execution Path #34 (length: 12, count: 2, processes: 1)
+
Information Value
Sequence Length 12
Processes
+
Process Count
Process 20 (System, PID: 4) 2
Sequence
+
Symbol Parameters
IoFreeMdl Mdl_unk = 0xfffffa8003b4cee0
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa800231bc60, PriorityBoost = 1
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa80027d8c60, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
ExInterlockedInsertTailList ListHead_unk = 0xfffffa80027d8b88, ListEntry_unk = 0xfffffa80027d8d08, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, ListEntry_unk_out = 0xfffffa80027d8d08, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa80027d8ba0, Increment_unk = 0x1, Wait = 0, Event_unk_out = 0xfffffa80027d8ba0, ret_val_out = 0
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa800231bc60, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa800392e860
ExQueryDepthSList SListHead_unk = 0xfffff8800115dcc0, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115dcc0, ListEntry_unk = 0xfffffa8003a91000, ListHead_unk_out = 0xfffff8800115dcc0, ListEntry_unk_out = 0xfffffa8003a91000, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
Execution Path #35 (length: 36, count: 1, processes: 1)
+
Information Value
Sequence Length 36
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 1
Sequence
+
Symbol Parameters
IoFreeMdl Mdl_unk = 0xfffffa8003b4c500
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa800394b010, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa800394b010, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa8003705c60
ExQueryDepthSList SListHead_unk = 0xfffff8800115da40, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115da40, ListEntry_unk = 0xfffffa8003a9c2a0, ListHead_unk_out = 0xfffff8800115da40, ListEntry_unk_out = 0xfffffa8003a9c2a0, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
IoFreeMdl Mdl_unk = 0xfffffa8003b4c500
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa8003595c10, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003595c10, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa8003705c60
ExQueryDepthSList SListHead_unk = 0xfffff8800115dbc0, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115dbc0, ListEntry_unk = 0xfffffa8003944000, ListHead_unk_out = 0xfffff8800115dbc0, ListEntry_unk_out = 0xfffffa8003944000, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
IoFreeMdl Mdl_unk = 0xfffffa8003b5ab00
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa800231a810, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa800231a810, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa8003705c60
ExQueryDepthSList SListHead_unk = 0xfffff8800115da40, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115da40, ListEntry_unk = 0xfffffa8003a9c2a0, ListHead_unk_out = 0xfffff8800115da40, ListEntry_unk_out = 0xfffffa8003a9c2a0, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
IoFreeMdl Mdl_unk = 0xfffffa8003b5ab00
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa80035ab810, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa80035ab810, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa8003705c60
ExQueryDepthSList SListHead_unk = 0xfffff8800115db40, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115db40, ListEntry_unk = 0xfffffa8003579010, ListHead_unk_out = 0xfffff8800115db40, ListEntry_unk_out = 0xfffffa8003579010, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
Kernel Graph 6
Code Block #7 ( EP #17, #18, #20, #22)
+
Information Value
Trigger IopfCompleteRequest+0x3ae
Start Address 0xfffff8800113a8e0
Execution Path #17 (length: 5, count: 91, processes: 11)
+
Information Value
Sequence Length 5
Processes
+
Process Count
Process 65 (schtasks.exe, PID: 1836) 3
Process 34 (svchost.exe, PID: 884) 1
Process 35 (audiodg.exe, PID: 944) 1
Process 68 (schtasks.exe, PID: 1604) 1
Process 20 (System, PID: 4) 66
Process 54 (dispci.exe, PID: 844) 10
Process 56 (cmd.exe, PID: 1528) 3
Process 26 (services.exe, PID: 472) 1
Process 27 (lsass.exe, PID: 480) 1
Process 29 (svchost.exe, PID: 604) 1
Process 30 (svchost.exe, PID: 672) 3
Sequence
+
Symbol Parameters
IoFreeMdl Mdl_unk = 0xfffffa8003566010
IofCompleteRequest Irp_unk = 0xfffffa80039f9a00, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa80039f9a00, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa8003705c60
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
Execution Path #18 (length: 4, count: 5, processes: 2)
+
Information Value
Sequence Length 4
Processes
+
Process Count
Process 20 (System, PID: 4) 4
Process 30 (svchost.exe, PID: 672) 1
Sequence
+
Symbol Parameters
IoFreeMdl Mdl_unk = 0xfffffa80039f9010
ExpInterlockedPopEntrySList ListHead_unk = 0xfffff8800115d340, ListHead_unk_out = 0xfffff8800115d340, ret_val_unk_out = 0xfffffa800393b010
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115d300, ListEntry_unk = 0xfffffa800393b050, ListHead_unk_out = 0xfffff8800115d300, ListEntry_unk_out = 0xfffffa800393b050, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffff8800115d310, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffff8800115d310, ret_val_out = 0
Execution Path #20 (length: 14, count: 1, processes: 1)
+
Information Value
Sequence Length 14
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 1
Sequence
+
Symbol Parameters
IoFreeMdl Mdl_unk = 0xfffffa80039f9010
IofCompleteRequest Irp_unk = 0xfffffa800357a6e0, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa800357a6e0, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa8003705c60
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
IoFreeMdl Mdl_unk = 0xfffffa8002868ed0
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa8003b32ad0, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003b32ad0, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa8003705c60
ExQueryDepthSList SListHead_unk = 0xfffff8800115de40, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115de40, ListEntry_unk = 0xfffffa8003abd000, ListHead_unk_out = 0xfffff8800115de40, ListEntry_unk_out = 0xfffffa8003abd000, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
Execution Path #22 (length: 47, count: 1, processes: 1)
+
Information Value
Sequence Length 47
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 1
Sequence
+
Symbol Parameters
IoFreeMdl Mdl_unk = 0xfffffa8003a545e0
IofCompleteRequest Irp_unk = 0xfffffa8003343ae0, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8003343ae0, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa8003705c60
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
IoFreeMdl Mdl_unk = 0xfffffa8003a545e0
IofCompleteRequest Irp_unk = 0xfffffa800231cc10, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa800231cc10, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa8003705c60
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
IoFreeMdl Mdl_unk = 0xfffffa8003a545e0
IofCompleteRequest Irp_unk = 0xfffffa800231a810, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa800231a810, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa8003705c60
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
IoFreeMdl Mdl_unk = 0xfffffa8003a545e0
IofCompleteRequest Irp_unk = 0xfffffa80039f8840, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa80039f8840, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa8003705c60
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
IoFreeMdl Mdl_unk = 0xfffffa80039f9010
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa800231a810, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa800231a810, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa8003541580
ExQueryDepthSList SListHead_unk = 0xfffff8800115dd40, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115dd40, ListEntry_unk = 0xfffffa8003b4e000, ListHead_unk_out = 0xfffff8800115dd40, ListEntry_unk_out = 0xfffffa8003b4e000, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
IoFreeMdl Mdl_unk = 0xfffffa8003a545e0
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa8002319810, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8002319810, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa800231bc60
ExQueryDepthSList SListHead_unk = 0xfffff8800115dbc0, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115dbc0, ListEntry_unk = 0xfffffa8003944000, ListHead_unk_out = 0xfffff8800115dbc0, ListEntry_unk_out = 0xfffffa8003944000, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
IoFreeMdl Mdl_unk = 0xfffffa8003a545e0
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
IofCompleteRequest Irp_unk = 0xfffffa8002319c10, PriorityBoost = 1
IoReleaseRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa8002319c10, RemlockSize = 0x20
IoFreeIrp Irp_unk = 0xfffffa800231bc60
ExQueryDepthSList SListHead_unk = 0xfffff8800115dcc0, ret_val_out = 0x0
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115dcc0, ListEntry_unk = 0xfffffa8003a91000, ListHead_unk_out = 0xfffff8800115dcc0, ListEntry_unk_out = 0xfffffa8003a91000, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
Kernel Graph 7
Code Block #8 ( EP #24)
+
Information Value
Trigger cscc.dat+0xdb29
Start Address 0xfffff800028b5480
Execution Path #24 (length: 1, count: 1, processes: 1)
+
Information Value
Sequence Length 1
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 1
Sequence
+
Symbol Parameters
IoFreeMdl Mdl_unk = 0xfffffa8003b44610
Kernel Graph 8
Code Block #9 ( EP #25)
+
Information Value
Trigger cscc.dat+0xdb43
Start Address 0xfffff800028a45e0
Execution Path #25 (length: 1, count: 1, processes: 1)
+
Information Value
Sequence Length 1
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 1
Sequence
+
Symbol Parameters
KeAcquireInStackQueuedSpinLock SpinLock_unk = 0xfffffa8003943d38, SpinLock_unk_out = 0xfffffa8003943d38, LockHandle_unk_out = 0xfffff80000ba2910
Kernel Graph 9
Code Block #10 ( EP #26)
+
Information Value
Trigger cscc.dat+0xdb69
Start Address 0xfffff800028a4690
Execution Path #26 (length: 1, count: 1, processes: 1)
+
Information Value
Sequence Length 1
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 1
Sequence
+
Symbol Parameters
KeReleaseInStackQueuedSpinLock LockHandle_unk = 0xfffff80000ba2910
Kernel Graph 10
Code Block #11 ( EP #27)
+
Information Value
Trigger cscc.dat+0xd64e
Start Address 0xfffff800028a4430
Execution Path #27 (length: 4, count: 1, processes: 1)
+
Information Value
Sequence Length 4
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 1
Sequence
+
Symbol Parameters
IofCompleteRequest Irp_unk = 0xfffffa8003705c60, PriorityBoost = 1
IoAcquireRemoveLockEx RemoveLock_unk = 0xfffffa80027d81c0, Tag_ptr = 0xfffffa80027d8c60, File = , Line = 0x1, RemlockSize = 0x20, ret_val_unk_out = 0x0
ExInterlockedInsertTailList ListHead_unk = 0xfffffa80027d8b88, ListEntry_unk = 0xfffffa80027d8d08, Lock_unk = 0xfffffa80027d8b98, ListHead_unk_out = 0xfffffa80027d8b88, ListEntry_unk_out = 0xfffffa80027d8d08, Lock_unk_out = 0xfffffa80027d8b98, ret_val_unk_out = 0x0
KeSetEvent Event_unk = 0xfffffa80027d8ba0, Increment_unk = 0x1, Wait = 0, Event_unk_out = 0xfffffa80027d8ba0, ret_val_out = 1
Kernel Graph 11
Code Block #12 ( EP #28)
+
Information Value
Trigger cscc.dat+0xd67f
Start Address 0xfffff800028acbd0
Execution Path #28 (length: 1, count: 1, processes: 1)
+
Information Value
Sequence Length 1
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 1
Sequence
+
Symbol Parameters
IoFreeIrp Irp_unk = 0xfffffa800392e860
Kernel Graph 12
Code Block #13 ( EP #29)
+
Information Value
Trigger cscc.dat+0x6a13
Start Address 0xfffff800028a45d0
Execution Path #29 (length: 1, count: 1, processes: 1)
+
Information Value
Sequence Length 1
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 1
Sequence
+
Symbol Parameters
ExQueryDepthSList SListHead_unk = 0xfffff8800115dcc0, ret_val_out = 0x0
Kernel Graph 13
Code Block #14 ( EP #30)
+
Information Value
Trigger cscc.dat+0x6a46
Start Address 0xfffff800028925c0
Execution Path #30 (length: 1, count: 1, processes: 1)
+
Information Value
Sequence Length 1
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 1
Sequence
+
Symbol Parameters
ExpInterlockedPushEntrySList ListHead_unk = 0xfffff8800115dcc0, ListEntry_unk = 0xfffffa8003a91000, ListHead_unk_out = 0xfffff8800115dcc0, ListEntry_unk_out = 0xfffffa8003a91000, ret_val_unk_out = 0x0
Kernel Graph 14
Code Block #15 ( EP #31)
+
Information Value
Trigger cscc.dat+0xd6d3
Start Address 0xfffff8000289e600
Execution Path #31 (length: 1, count: 1, processes: 1)
+
Information Value
Sequence Length 1
Processes
+
Process Count
Process 54 (dispci.exe, PID: 844) 1
Sequence
+
Symbol Parameters
KeSetEvent Event_unk = 0xfffffa8003943d40, Increment_unk = 0x0, Wait = 0, Event_unk_out = 0xfffffa8003943d40, ret_val_out = 0
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image