therube

ProcessHacker 2.32 Crash on Threads in XP

Oct 30th, 2013
455
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 152.64 KB | None | 0 0
  1.  
  2. Crash Report For ProcessHacker.exe
  3. Created by using WinCrashReport
  4. http://www.nirsoft.net/utils/application_crash_report.html
  5.  
  6.  
  7.  
  8. General Exception Information:
  9. Operating System: Microsoft Windows XP Service Pack 3 (5.1.2600)
  10. Report Time: 10/30/2013 01:25:40 PM
  11. Process Filename: C:\TMP\SEA\232\ProcessHacker.exe
  12. Process ID: 2492
  13. Thread ID: 3004
  14. Process Description: Process Hacker
  15. Process Version: 2.32.0.5521
  16. Process Company: wj32
  17. Product Name: Process Hacker
  18. Product Version: 2.32.0.5521
  19. Crash Address: 00000000
  20. Crash Address (Relative):
  21. Exception Code: C0000005
  22. Exception Description: Access Violation - Failed to access 00000000 memory address (Read Access)
  23. Exception Parameter (1): 00000000
  24. Exception Parameter (2): 00000000
  25. Crash Code Bytes:
  26. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  27. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  28. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  29. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  30.  
  31.  
  32. Strings in the stack:
  33. 00D0B200 00D0B2F0 -> dwwin.exe
  34. 00D0B874 00D0B8AC -> dwwin.exe
  35. 00D0B8F0 00D0BBDC -> nternet File밐Ð돌矝C
  36. 00D0B8FC 00D0B9C8 -> 6249376-1177238915-1003
  37. 00D0B904 00D0B9A4 -> 5-21-1715567821-616249376-1177238915-1003
  38. 00D0B994 00D0B99C -> S-1-5-21-1715567821-616249376-1177238915-1003
  39. 00D0B998 00D0BBC4 -> \Temporary Internet File밐Ð돌矝C
  40. 00D0B9F8 7C97EF02 -> t\WinCrashReport.exe
  41. 00D0BA00 7C97EEE8 -> C:\DEV\Nirsoft\WinCrashReport.exe
  42. 00D0BA54 77DDCFA8 -> %HKEY_CURRENT_USER
  43. 00D0BAEC 00D0BF2C -> rary Internet Files\OLK*
  44. 00D0BC00 00D0BCFC -> C:\Local\RUBEN\Tempo뵀Ð写粑뵨Ðä
  45. 00D0BC8C 00D0C4A8 -> win.exe
  46. 00D0BCA8 00D0BF20 -> \Temporary Internet Files\OLK*
  47. 00D0BCDC 00D0BF08 -> \Local\RUBEN\Temporary Internet Files\OLK*
  48. 00D0BE7C 00D0BF48 -> Files\OLK*
  49. 00D0BEC8 7C915076 -> \REGISTRY\USER\
  50. 00D0BF60 77DDB648 -> \CodeIdentifiers
  51. 00D0BFB4 00D0BFB8 -> \REGISTRY\USER\S-1-5-21-1715567821-616249376-1177238915-10쁠Ð
  52. 00D0C0F4 00D0C47C -> E:\WINDOWS\system32\dwwin.exe
  53. 00D0C1F0 7FFDEC00 -> advapi32.dll
  54. 00D0C32C 69451B5C -> Winsta0\Default
  55. 00D0C408 00D0D174 -> E:\WINDOWS\system32\dwwin.exe -x -s 404
  56. 00D0C468 00D0C4A4 -> dwwin.exe
  57. 00D0C8B0 00D0D6C4 -> E:\WINDOWS\system32
  58. 00D0C8BC 00D0D1AE -> -x -s 404
  59. 00D0CD0C 00D0CF1D -> 404
  60. 00D0CD28 00D0D03C -> (-%
  61. 00D0CD54 77B402A5 -> NTDLL.DLL
  62. 00D0D1EC 7F6F2190 -> E:\WINDOWS\system32
  63. 00D0D20C 00D0E95E -> ProcessHacker.exe
  64. 00D0D268 00D0E83C -> watson.microsoft.com
  65. 00D0D3A0 69451A84 -> d3d9.dll
  66. 00D0D708 00D0E940 -> C:\TMP\SEA\232\ProcessHacker.exe
  67. 00D0D7A4 00D0D8DC -> \RUBEN\Temp\a4fe_appcompat.txt
  68. 00D0D84C 00D0E946 -> TMP\SEA\232\ProcessHacker.exe
  69. 00D0DB2C 00D0DE1E -> watson.microsoft.com
  70. 00D0E63C 00D0E68C -> DOWS\system32\faultrep.dll
  71. 00D0E674 00D0E680 -> E:\WINDOWS\system32\faultrep.dll
  72. 00D0E6E0 00D0E82C -> faultrep慷獴湯洮捩潲潳瑦挮浯
  73. 00D0E708 00D0ECBC -> E:\WINDOWS\system32\faultrep.dll
  74. 00D0E78C 00D0E804 -> E:\WINDOWS\system32\faultrep慷獴湯洮捩潲潳瑦挮浯
  75. 00D0EA18 00D0EAE6 -> ReportFault
  76. 00D0EA84 00D0EAE0 -> ~}Ei
  77. 00D0EAC0 00D0EC20 -> ~}Ei@
  78. 00D0EB90 7FFDEC0C -> 32.dll
  79. 00D0EBD0 7FFE0030 -> E:\WINDOWS
  80. 00D0EC3C 7C81A984 -> Debugger
  81. 00D0EFD4 00D0F1DC -> j|B
  82. 00D0F4CC 00D0F4AC -> 7G
  83. 00D0F78C 00D0F874 -> Handles
  84. 00D0F9D8 773D1C98 -> Tahoma
  85.  
  86. Call Stack (Method 1):
  87. 00D0F200 004279F5 ProcessHacker.exe!_PhCreateSymbolProvider@4+0x135
  88. 00D0F21C 00498E69 ProcessHacker.exe!_PhGetServiceChange@4+0xb219
  89. 00D0F238 00473F63 ProcessHacker.exe!_PhDoPropPageLayout@4+0x3b03
  90. 00D0F28C 7E418734 USER32.dll!GetDC+0x6d
  91. 00D0F2B8 7E423CE4 USER32.dll!EnumDisplaySettingsA+0x27d
  92. 00D0F324 7E423B30 USER32.dll!EnumDisplaySettingsA+0xc9
  93. 00D0F36C 7E421D9A USER32.dll!RegisterUserApiHook+0x9b
  94. 00D0F39C 7E42651A USER32.dll!IsDlgButtonChecked+0x1720
  95. 00D0F454 7E42683E USER32.dll!CreateDialogIndirectParamAorW+0x33
  96. 00D0F478 7E43F03A USER32.dll!CreateDialogIndirectParamW+0x1b
  97. 00D0F498 773D7C03 COMCTL32.dll!DestroyPropertySheetPage+0x12c
  98. 00D0F4E8 773D7D1A COMCTL32.dll!DestroyPropertySheetPage+0x243
  99. 00D0F510 773D9F61 COMCTL32.dll!Ordinal164+0x4fb
  100. 00D0F72C 773DBB05 COMCTL32.dll!Ordinal164+0x209f
  101. 00D0FAEC 773DC695 COMCTL32.dll!Ordinal164+0x2c2f
  102. 00D0FB5C 7E418734 USER32.dll!GetDC+0x6d
  103. 00D0FB88 7E423CE4 USER32.dll!EnumDisplaySettingsA+0x27d
  104. 00D0FBF4 7E423B30 USER32.dll!EnumDisplaySettingsA+0xc9
  105. 00D0FC3C 7E421D9A USER32.dll!RegisterUserApiHook+0x9b
  106. 00D0FC6C 7E42651A USER32.dll!IsDlgButtonChecked+0x1720
  107. 00D0FD24 7E42683E USER32.dll!CreateDialogIndirectParamAorW+0x33
  108. 00D0FD48 7E43F03A USER32.dll!CreateDialogIndirectParamW+0x1b
  109. 00D0FD68 7745B9E1 COMCTL32.dll!DllGetVersion+0x1615
  110. 00D0FDB0 773DCCC7 COMCTL32.dll!Ordinal164+0x3261
  111. 00D0FE14 773DCF39 COMCTL32.dll!Ordinal164+0x34d3
  112. 00D0FE2C 773DCF54 COMCTL32.dll!PropertySheetW+0xf
  113. 00D0FE3C 00477462 ProcessHacker.exe!_PhDoPropPageLayout@4+0x7002
  114. 00D0FF9C 00401177 ProcessHacker.exe+0x1177
  115. 00D0FFB4 7C80B729 kernel32.dll!GetModuleFileNameA+0x1ba
  116. 00D0FFEC 00000000
  117.  
  118. Call Stack (Method 2):
  119. 00D0EF48 7E42B83B USER32.dll!DrawTextExW+0x426
  120. 00D0EF84 7C9101DB ntdll.dll!RtlAllocateHeap+0x117
  121. 00D0EFB4 004E2234 ProcessHacker.exe!PhApplicationName+0x1b28
  122. 00D0EFBC 59A7D84F dbghelp.dll!SymInitialize+0x154
  123. 00D0F04C 7C910228 ntdll.dll!RtlAllocateHeap+0x164
  124. 00D0F09C 7C9100C4 ntdll.dll!RtlAllocateHeap
  125. 00D0F0DC 7E42B433 USER32.dll!DrawTextExW+0x1e
  126. 00D0F100 7E42D810 USER32.dll!DrawTextW+0x2e
  127. 00D0F124 7C839AB0 kernel32.dll!ValidateLocale+0x2b0
  128. 00D0F128 7C809A98 kernel32.dll!LocalAlloc+0x6b
  129. 00D0F134 77458E6A COMCTL32.dll!Ordinal389+0xd656
  130. 00D0F158 77F16BFA GDI32.dll!DeleteObject
  131. 00D0F160 77F161A5 GDI32.dll!CreateSolidBrush
  132. 00D0F16C 774599A8 COMCTL32.dll!Ordinal389+0xe194
  133. 00D0F19C 77F54020 GDI32.dll!HT_Get8BPPMaskPalette+0x1390
  134. 00D0F1CC 77F17581 GDI32.dll!CreateCompatibleBitmap+0x577
  135. 00D0F1DC 00427C6A ProcessHacker.exe!_PhCreateSymbolProvider@4+0x3aa
  136. 00D0F1E4 00427AE0 ProcessHacker.exe!_PhCreateSymbolProvider@4+0x220
  137. 00D0F204 004279F5 ProcessHacker.exe!_PhCreateSymbolProvider@4+0x135
  138. 00D0F220 00498E69 ProcessHacker.exe!_PhGetServiceChange@4+0xb219
  139. 00D0F23C 00473F63 ProcessHacker.exe!_PhDoPropPageLayout@4+0x3b03
  140. 00D0F244 00473720 ProcessHacker.exe!_PhDoPropPageLayout@4+0x32c0
  141. 00D0F24C 773F66E3 COMCTL32.dll!Ordinal384+0xa828
  142. 00D0F25C 7E44048F USER32.dll!DeregisterShellHookWindow+0x1cf
  143. 00D0F284 00428FD0 ProcessHacker.exe!@PhfEndInitOnce@4+0x110
  144. 00D0F290 7E418734 USER32.dll!GetDC+0x6d
  145. 00D0F2BC 7E423CE4 USER32.dll!EnumDisplaySettingsA+0x27d
  146. 00D0F31C 7E423D08 USER32.dll!EnumDisplaySettingsA+0x2a1
  147. 00D0F328 7E423B30 USER32.dll!EnumDisplaySettingsA+0xc9
  148. 00D0F370 7E421D9A USER32.dll!RegisterUserApiHook+0x9b
  149. 00D0F3A0 7E42651A USER32.dll!IsDlgButtonChecked+0x1720
  150. 00D0F458 7E42683E USER32.dll!CreateDialogIndirectParamAorW+0x33
  151. 00D0F47C 7E43F03A USER32.dll!CreateDialogIndirectParamW+0x1b
  152. 00D0F49C 773D7C03 COMCTL32.dll!DestroyPropertySheetPage+0x12c
  153. 00D0F4DC 7745B2B2 COMCTL32.dll!DllGetVersion+0xee6
  154. 00D0F4E0 773D1DD0 COMCTL32.dll!Ordinal95+0x1dd0
  155. 00D0F4EC 773D7D1A COMCTL32.dll!DestroyPropertySheetPage+0x243
  156. 00D0F500 7E42AF56 USER32.dll!ShowWindow
  157. 00D0F504 7E42929A USER32.dll!SendMessageW
  158. 00D0F514 773D9F61 COMCTL32.dll!Ordinal164+0x4fb
  159. 00D0F51C 00508540 ProcessHacker.exe+0x108540
  160. 00D0F548 7740C825 COMCTL32.dll+0x3c825
  161. 00D0F55C 7E42AEAB USER32.dll!UpdateWindow
  162. 00D0F578 7740CDC2 COMCTL32.dll+0x3cdc2
  163. 00D0F590 7E4299D8 USER32.dll!NotifyWinEvent+0xd
  164. 00D0F598 7E42F2E7 USER32.dll!GetTopWindow+0x8c
  165. 00D0F59C 7740E300 COMCTL32.dll+0x3e300
  166. 00D0F5A0 7E4298B2 USER32.dll!EnableWindow+0x69
  167. 00D0F5A4 7E4298CF USER32.dll!GetFocus+0x7
  168. 00D0F5C8 7E4188D1 USER32.dll!GetWindowLongW+0x2b
  169. 00D0F5D4 7E4188DA USER32.dll!GetWindowLongW+0x34
  170. 00D0F5F8 7740F816 COMCTL32.dll+0x3f816
  171. 00D0F610 7740F04A COMCTL32.dll+0x3f04a
  172. 00D0F618 7E418816 USER32.dll!GetDC+0x14f
  173. 00D0F624 7E41885A USER32.dll!GetDC+0x193
  174. 00D0F62C 7E41882A USER32.dll!GetDC+0x163
  175. 00D0F6A0 7E428EAB USER32.dll!DefWindowProcW+0x18b
  176. 00D0F6C0 7E418830 USER32.dll!GetDC+0x169
  177. 00D0F6CC 7E42927B USER32.dll!GetParent+0x16c
  178. 00D0F708 7E4292E3 USER32.dll!SendMessageW+0x49
  179. 00D0F730 773DBB05 COMCTL32.dll!Ordinal164+0x209f
  180. 00D0F788 7C90E473 ntdll.dll!KiUserCallbackDispatcher+0x13
  181. 00D0F7E0 773D0000 COMCTL32.dll!Ordinal95
  182. 00D0F800 773D1E18 COMCTL32.dll!Ordinal95+0x1e18
  183. 00D0F818 004D0008 ProcessHacker.exe+0xd0008
  184. 00D0F9F4 773D7386 COMCTL32.dll!DllInstall+0x10f6
  185. 00D0FA00 773D73F7 COMCTL32.dll!DllInstall+0x1167
  186. 00D0FA18 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  187. 00D0FA54 7E429083 USER32.dll!OffsetRect+0x72
  188. 00D0FA70 7E4290A8 USER32.dll!GetClientRect+0x1a
  189. 00D0FA80 7740B60F COMCTL32.dll+0x3b60f
  190. 00D0FAB0 773DC1CA COMCTL32.dll!Ordinal164+0x2764
  191. 00D0FAF0 773DC695 COMCTL32.dll!Ordinal164+0x2c2f
  192. 00D0FB40 7E4188E0 USER32.dll!GetWindowLongW+0x3a
  193. 00D0FB4C 7740F060 COMCTL32.dll+0x3f060
  194. 00D0FD6C 7745B9E1 COMCTL32.dll!DllGetVersion+0x1615
  195. 00D0FDA8 773D33C8 COMCTL32.dll!Ordinal95+0x33c8
  196. 00D0FDB4 773DCCC7 COMCTL32.dll!Ordinal164+0x3261
  197. 00D0FE08 7748BB00 COMCTL32.dll+0xbbb00
  198. 00D0FE18 773DCF39 COMCTL32.dll!Ordinal164+0x34d3
  199. 00D0FE30 773DCF54 COMCTL32.dll!PropertySheetW+0xf
  200. 00D0FE40 00477462 ProcessHacker.exe!_PhDoPropPageLayout@4+0x7002
  201. 00D0FE4C 00477060 ProcessHacker.exe!_PhDoPropPageLayout@4+0x6c00
  202. 00D0FED0 77501874 ole32.dll!CoInitializeEx+0x3d9
  203. 00D0FED4 776078C0 ole32.dll!WdtpInterfacePointer_UserFree+0x19fe
  204. 00D0FEE8 775019F3 ole32.dll!CoInitializeEx+0x558
  205. 00D0FEF8 774FD5A3 ole32.dll!IsValidInterface+0x2aa
  206. 00D0FF04 774FD6E3 ole32.dll!IsValidInterface+0x3ea
  207. 00D0FF0C 774FD1E2 ole32.dll!CoTaskMemAlloc+0x1c2
  208. 00D0FF10 77607860 ole32.dll!WdtpInterfacePointer_UserFree+0x199e
  209. 00D0FF14 774FD1AF ole32.dll!CoTaskMemAlloc+0x18f
  210. 00D0FF18 77607868 ole32.dll!WdtpInterfacePointer_UserFree+0x19a6
  211. 00D0FF1C 77501B11 ole32.dll!CoInitializeEx+0x676
  212. 00D0FF2C 774FD61C ole32.dll!IsValidInterface+0x323
  213. 00D0FF3C 775016DD ole32.dll!CoInitializeEx+0x242
  214. 00D0FF40 7C809806 kernel32.dll!InterlockedIncrement
  215. 00D0FF48 7760783C ole32.dll!WdtpInterfacePointer_UserFree+0x197a
  216. 00D0FF54 77501623 ole32.dll!CoInitializeEx+0x188
  217. 00D0FF64 77501636 ole32.dll!CoInitializeEx+0x19b
  218. 00D0FF74 7750158B ole32.dll!CoInitializeEx+0xf0
  219. 00D0FFA0 00401177 ProcessHacker.exe+0x1177
  220. 00D0FFB8 7C80B729 kernel32.dll!GetModuleFileNameA+0x1ba
  221. 00D0FFE4 7C80B730 kernel32.dll!GetModuleFileNameA+0x1c1
  222. 00D0FFF4 00401120 ProcessHacker.exe+0x1120
  223.  
  224. Processor Registers:
  225. EAX 00B52210
  226. EBX 004E2234 ProcessHacker.exe!PhApplicationName+0x1b28
  227. ECX 59A7D84F dbghelp.dll!SymInitialize+0x154
  228. EDX 00000000
  229. ESI 00000000
  230. EDI 00B52210
  231. EBP 00D0F200
  232. ESP 00D0F1DC -> j|B
  233. EIP 00000000
  234. GS 00000000
  235. FS 0000003B
  236. ES 00000023
  237. DS 00000023
  238. CS 0000001B
  239. SS 00000023
  240. EFlags 00010202
  241.  
  242. Modules List:
  243. ProcessHacker.exe ; 00400000 - 00523000 ; 00123000 ; Process Hacker ; 2.32.0.5521 ; 2.32.0.5521 ; Process Hacker ; wj32 ; 1,166,680 ; 10/31/2013 01:05:36 AM ; C:\TMP\SEA\232\ProcessHacker.exe ;
  244. ntdll.dll ; 7C900000 - 7C9B2000 ; 000B2000 ; Microsoft® Windows® Operating System ; 5.1.2600.6055 ; 5.1.2600.6055 (xpsp_sp3_gdr.101209-1647) ; NT Layer DLL ; Microsoft Corporation ; 718,336 ; 12/09/2010 11:15:09 AM ; E:\WINDOWS\system32\ntdll.dll ;
  245. kernel32.dll ; 7C800000 - 7C8F6000 ; 000F6000 ; Microsoft® Windows® Operating System ; 5.1.2600.6293 ; 5.1.2600.6293 (xpsp_sp3_gdr.121001-1622) ; Windows NT BASE API Client DLL ; Microsoft Corporation ; 990,208 ; 10/03/2012 12:58:13 AM ; E:\WINDOWS\system32\kernel32.dll ;
  246. winsta.dll ; 76360000 - 76370000 ; 00010000 ; Microsoft® Windows® Operating System ; 5.1.2600.5512 ; 5.1.2600.5512 (xpsp.080413-2111) ; Winstation Library ; Microsoft Corporation ; 53,760 ; 04/14/2008 05:42:10 AM ; E:\WINDOWS\system32\winsta.dll ;
  247. NETAPI32.dll ; 5B860000 - 5B8B5000 ; 00055000 ; Microsoft® Windows® Operating System ; 5.1.2600.6260 ; 5.1.2600.6260 (xpsp_sp3_gdr.120706-1619) ; Net Win32 API DLL ; Microsoft Corporation ; 337,920 ; 07/06/2012 09:58:52 AM ; E:\WINDOWS\system32\NETAPI32.dll ;
  248. ADVAPI32.dll ; 77DD0000 - 77E6B000 ; 0009B000 ; Microsoft® Windows® Operating System ; 5.1.2600.5755 ; 5.1.2600.5755 (xpsp_sp3_gdr.090206-1234) ; Advanced Windows 32 Base API ; Microsoft Corporation ; 617,472 ; 02/09/2009 08:10:48 AM ; E:\WINDOWS\system32\ADVAPI32.dll ;
  249. RPCRT4.dll ; 77E70000 - 77F03000 ; 00093000 ; Microsoft® Windows® Operating System ; 5.1.2600.6399 ; 5.1.2600.6399 (xpsp_sp3_qfe.130528-0418) ; Remote Procedure Call Runtime ; Microsoft Corporation ; 590,848 ; 05/27/2013 09:59:37 PM ; E:\WINDOWS\system32\RPCRT4.dll ;
  250. Secur32.dll ; 77FE0000 - 77FF1000 ; 00011000 ; Microsoft® Windows® Operating System ; 5.1.2600.5834 ; 5.1.2600.5834 (xpsp_sp3_gdr.090624-1305) ; Security Support Provider Interface ; Microsoft Corporation ; 56,832 ; 06/25/2009 04:25:26 AM ; E:\WINDOWS\system32\Secur32.dll ;
  251. msvcrt.dll ; 77C10000 - 77C68000 ; 00058000 ; Microsoft® Windows® Operating System ; 7.0.2600.5512 ; 7.0.2600.5512 (xpsp.080413-2111) ; Windows NT CRT DLL ; Microsoft Corporation ; 343,040 ; 04/14/2008 05:42:02 AM ; E:\WINDOWS\system32\msvcrt.dll ;
  252. USER32.dll ; 7E410000 - 7E4A1000 ; 00091000 ; Microsoft® Windows® Operating System ; 5.1.2600.5512 ; 5.1.2600.5512 (xpsp.080413-2105) ; Windows XP USER API Client DLL ; Microsoft Corporation ; 578,560 ; 04/14/2008 05:42:10 AM ; E:\WINDOWS\system32\USER32.dll ;
  253. GDI32.dll ; 77F10000 - 77F59000 ; 00049000 ; Microsoft® Windows® Operating System ; 5.1.2600.5698 ; 5.1.2600.5698 (xpsp_sp3_gdr.081022-1932) ; GDI Client DLL ; Microsoft Corporation ; 286,720 ; 10/23/2008 08:36:14 AM ; E:\WINDOWS\system32\GDI32.dll ;
  254. COMCTL32.dll ; 773D0000 - 774D3000 ; 00103000 ; Microsoft® Windows® Operating System ; 6.00.2900.6028 ; 6.0 (xpsp_sp3_qfe.100823-1643) ; User Experience Controls Library ; Microsoft Corporation ; 1,054,208 ; 08/23/2010 12:12:02 PM ; E:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\COMCTL32.dll ;
  255. SHLWAPI.dll ; 77F60000 - 77FD6000 ; 00076000 ; Microsoft® Windows® Operating System ; 6.00.2900.5912 ; 6.00.2900.5912 (xpsp_sp3_gdr.091207-1454) ; Shell Light-weight Utility Library ; Microsoft Corporation ; 474,112 ; 12/08/2009 05:23:28 AM ; E:\WINDOWS\system32\SHLWAPI.dll ;
  256. VERSION.dll ; 77C00000 - 77C08000 ; 00008000 ; Microsoft® Windows® Operating System ; 5.1.2600.5512 ; 5.1.2600.5512 (xpsp.080413-2105) ; Version Checking and File Installation Libraries ; Microsoft Corporation ; 18,944 ; 04/14/2008 05:42:10 AM ; E:\WINDOWS\system32\VERSION.dll ;
  257. COMDLG32.dll ; 763B0000 - 763F9000 ; 00049000 ; Microsoft® Windows® Operating System ; 6.00.2900.5512 ; 6.00.2900.5512 (xpsp.080413-2105) ; Common Dialogs DLL ; Microsoft Corporation ; 276,992 ; 04/14/2008 05:41:52 AM ; E:\WINDOWS\system32\COMDLG32.dll ;
  258. SHELL32.dll ; 7C9C0000 - 7D1D7000 ; 00817000 ; Microsoft® Windows® Operating System ; 6.00.2900.6242 ; 6.00.2900.6242 (xpsp_sp3_gdr.120608-1638) ; Windows Shell Common Dll ; Microsoft Corporation ; 8,462,848 ; 06/08/2012 10:26:20 AM ; E:\WINDOWS\system32\SHELL32.dll ;
  259. ole32.dll ; 774E0000 - 7761E000 ; 0013E000 ; Microsoft® Windows® Operating System ; 5.1.2600.6435 ; 5.1.2600.6435 (xpsp_sp3_qfe.130803-0418) ; Microsoft OLE for Windows ; Microsoft Corporation ; 1,289,728 ; 08/05/2013 09:30:32 AM ; E:\WINDOWS\system32\ole32.dll ;
  260. OLEAUT32.dll ; 77120000 - 771AB000 ; 0008B000 ; ; 5.1.2600.6341 ; 5.1.2600.6341 ; ; Microsoft Corporation ; 552,448 ; 01/25/2013 11:55:44 PM ; E:\WINDOWS\system32\OLEAUT32.dll ;
  261. IMM32.DLL ; 76390000 - 763AD000 ; 0001D000 ; Microsoft® Windows® Operating System ; 5.1.2600.5512 ; 5.1.2600.5512 (xpsp.080413-2105) ; Windows XP IMM32 API Client DLL ; Microsoft Corporation ; 110,080 ; 04/14/2008 05:41:56 AM ; E:\WINDOWS\system32\IMM32.DLL ;
  262. uxtheme.dll ; 5AD70000 - 5ADA8000 ; 00038000 ; Microsoft® Windows® Operating System ; 6.00.2900.5512 ; 6.00.2900.5512 (xpsp.080413-2105) ; Microsoft UxTheme Library ; Microsoft Corporation ; 218,624 ; 04/14/2008 05:42:10 AM ; E:\WINDOWS\system32\uxtheme.dll ;
  263. msctfime.ime ; 755C0000 - 755EE000 ; 0002E000 ; Microsoft® Windows® Operating System ; 5.1.2600.5512 ; 5.1.2600.5512 (xpsp.080413-2105) ; Microsoft Text Frame Work Service IME ; Microsoft Corporation ; 177,152 ; 04/14/2008 05:40:08 AM ; E:\WINDOWS\system32\msctfime.ime ;
  264. dbghelp.dll ; 59A60000 - 59B01000 ; 000A1000 ; Microsoft® Windows® Operating System ; 5.1.2600.5512 ; 5.1.2600.5512 (xpsp.080413-2105) ; Windows Image Helper ; Microsoft Corporation ; 640,000 ; 04/14/2008 05:41:52 AM ; E:\WINDOWS\system32\dbghelp.dll ;
  265. faultrep.dll ; 69450000 - 69466000 ; 00016000 ; Microsoft® Windows® Operating System ; 5.1.2600.5512 ; 5.1.2600.5512 (xpsp.080413-2108) ; Windows Error Reporting ; Microsoft Corporation ; 80,384 ; 04/14/2008 05:41:54 AM ; E:\WINDOWS\system32\faultrep.dll ;
  266. USERENV.dll ; 769C0000 - 76A74000 ; 000B4000 ; Microsoft® Windows® Operating System ; 5.1.2600.5512 ; 5.1.2600.5512 (xpsp.080413-2113) ; Userenv ; Microsoft Corporation ; 727,040 ; 04/14/2008 05:42:10 AM ; E:\WINDOWS\system32\USERENV.dll ;
  267. WTSAPI32.dll ; 76F50000 - 76F58000 ; 00008000 ; Microsoft® Windows® Operating System ; 5.1.2600.5512 ; 5.1.2600.5512 (xpsp.080413-2111) ; Windows Terminal Server SDK APIs ; Microsoft Corporation ; 18,432 ; 04/14/2008 05:42:12 AM ; E:\WINDOWS\system32\WTSAPI32.dll ;
  268. SETUPAPI.dll ; 77920000 - 77A13000 ; 000F3000 ; Microsoft® Windows® Operating System ; 5.1.2600.5512 ; 5.1.2600.5512 (xpsp.080413-2111) ; Windows Setup API ; Microsoft Corporation ; 985,088 ; 04/14/2008 05:42:06 AM ; E:\WINDOWS\system32\SETUPAPI.dll ;
  269. Apphelp.dll ; 77B40000 - 77B62000 ; 00022000 ; Microsoft® Windows® Operating System ; 5.1.2600.5512 ; 5.1.2600.5512 (xpsp.080413-2105) ; Application Compatibility Client Library ; Microsoft Corporation ; 125,952 ; 04/14/2008 05:41:50 AM ; E:\WINDOWS\system32\Apphelp.dll ;
  270.  
  271. All Threads:
  272. 2068 ; ProcessHacker.exe!_mxmlSetText@12+0x4d44 ; 00130000 ; 0012D000 ; 00003000 ; 1,487 ; WrUserRequest ; 13 ; 15 ; 10/30/2013 01:25:19 PM ; 00:00:00.015 ; 00:00:00.171 ;
  273. 1400 ; ProcessHacker.exe+0x1120 ; 00E10000 ; 00E0E000 ; 00002000 ; 1,388 ; UserRequest ; 13 ; 15 ; 10/30/2013 01:25:19 PM ; 00:00:00.000 ; 00:00:00.015 ;
  274. 784 ; ProcessHacker.exe+0x1120 ; 00F10000 ; 00F0F000 ; 00001000 ; 24 ; UserRequest ; 13 ; 13 ; 10/30/2013 01:25:19 PM ; 00:00:00.000 ; 00:00:00.000 ;
  275. 3004 ; ProcessHacker.exe+0x1120 ; 00D10000 ; 00D0A000 ; 00006000 ; 153 ; UserRequest ; 13 ; 14 ; 10/30/2013 01:25:22 PM ; 00:00:00.000 ; 00:00:00.015 ;
  276.  
  277. Full Stack Data:
  278. 00D0A878 7C948744 ntdll.dll!LdrAlternateResourcesEnabled+0x5
  279. 00D0A87C 7C911E7F ntdll.dll!LdrLoadAlternateResourceModule+0x5f
  280. 00D0A880 011C0000
  281. 00D0A884 00000000
  282. 00D0A888 00D0B85C
  283. 00D0A88C 00000000
  284. 00D0A890 00D0B864
  285. 00D0A894 00000000
  286. 00D0A898 00000000
  287. 00D0A89C 00000000
  288. 00D0A8A0 00000000
  289. 00D0A8A4 00000000
  290. 00D0A8A8 00000000
  291. 00D0A8AC 00000000
  292. 00D0A8B0 00000000
  293. 00D0A8B4 00000000
  294. 00D0A8B8 00000000
  295. 00D0A8BC 00000000
  296. 00D0A8C0 00000000
  297. 00D0A8C4 00000000
  298. 00D0A8C8 00000000
  299. 00D0A8CC 00000000
  300. 00D0A8D0 00000000
  301. 00D0A8D4 00000000
  302. 00D0A8D8 00000000
  303. 00D0A8DC 00000000
  304. 00D0A8E0 00000000
  305. 00D0A8E4 00000000
  306. 00D0A8E8 00000000
  307. 00D0A8EC 00000000
  308. 00D0A8F0 00000000
  309. 00D0A8F4 00000000
  310. 00D0A8F8 00000000
  311. 00D0A8FC 00000000
  312. 00D0A900 00000000
  313. 00D0A904 00000000
  314. 00D0A908 00000000
  315. 00D0A90C 00000000
  316. 00D0A910 00000000
  317. 00D0A914 00000000
  318. 00D0A918 00000000
  319. 00D0A91C 00000000
  320. 00D0A920 011C0001
  321. 00D0A924 00000000
  322. 00D0A928 011C0001
  323. 00D0A92C 00000000
  324. 00D0A930 00000000
  325. 00D0A934 00000000
  326. 00D0A938 00000000
  327. 00D0A93C 00000000
  328. 00D0A940 00000000
  329. 00D0A944 00000000
  330. 00D0A948 00000000
  331. 00D0A94C 00000000
  332. 00D0A950 00000000
  333. 00D0A954 00000000
  334. 00D0A958 00000000
  335. 00D0A95C 00000000
  336. 00D0A960 00000000
  337. 00D0A964 00000000
  338. 00D0A968 00000000
  339. 00D0A96C 00000000
  340. 00D0A970 00000000
  341. 00D0A974 00000000
  342. 00D0A978 00000000
  343. 00D0A97C 00000000
  344. 00D0A980 00000000
  345. 00D0A984 00000000
  346. 00D0A988 00000000
  347. 00D0A98C 00000000
  348. 00D0A990 00000000
  349. 00D0A994 00000000
  350. 00D0A998 00000000
  351. 00D0A99C 00000000
  352. 00D0A9A0 00000000
  353. 00D0A9A4 00000000
  354. 00D0A9A8 00000000
  355. 00D0A9AC 00000000
  356. 00D0A9B0 00000000
  357. 00D0A9B4 00000000
  358. 00D0A9B8 00000000
  359. 00D0A9BC 00000000
  360. 00D0A9C0 00000000
  361. 00D0A9C4 00000000
  362. 00D0A9C8 00000000
  363. 00D0A9CC 00000000
  364. 00D0A9D0 00000000
  365. 00D0A9D4 00000000
  366. 00D0A9D8 00000000
  367. 00D0A9DC 00000000
  368. 00D0A9E0 00000000
  369. 00D0A9E4 00000000
  370. 00D0A9E8 00000000
  371. 00D0A9EC 00000000
  372. 00D0A9F0 00000000
  373. 00D0A9F4 00000000
  374. 00D0A9F8 00000000
  375. 00D0A9FC 00000000
  376. 00D0AA00 00000000
  377. 00D0AA04 00000000
  378. 00D0AA08 00000000
  379. 00D0AA0C 00000000
  380. 00D0AA10 00000000
  381. 00D0AA14 00000000
  382. 00D0AA18 00000000
  383. 00D0AA1C 00000000
  384. 00D0AA20 00000000
  385. 00D0AA24 00000000
  386. 00D0AA28 00000000
  387. 00D0AA2C 00000000
  388. 00D0AA30 00000000
  389. 00D0AA34 00000000
  390. 00D0AA38 00000000
  391. 00D0AA3C 00000000
  392. 00D0AA40 00000000
  393. 00D0AA44 00000000
  394. 00D0AA48 00000000
  395. 00D0AA4C 00000000
  396. 00D0AA50 00000000
  397. 00D0AA54 00000000
  398. 00D0AA58 00000000
  399. 00D0AA5C 00000000
  400. 00D0AA60 00000000
  401. 00D0AA64 00000000
  402. 00D0AA68 00000000
  403. 00D0AA6C 00000000
  404. 00D0AA70 00000000
  405. 00D0AA74 00000000
  406. 00D0AA78 00000000
  407. 00D0AA7C 00000000
  408. 00D0AA80 00000000
  409. 00D0AA84 00000000
  410. 00D0AA88 00000000
  411. 00D0AA8C 00000000
  412. 00D0AA90 00000000
  413. 00D0AA94 00000000
  414. 00D0AA98 00000000
  415. 00D0AA9C 00000000
  416. 00D0AAA0 00000000
  417. 00D0AAA4 00000000
  418. 00D0AAA8 00000000
  419. 00D0AAAC 00000000
  420. 00D0AAB0 00000000
  421. 00D0AAB4 00000000
  422. 00D0AAB8 00000000
  423. 00D0AABC 00000000
  424. 00D0AAC0 00000000
  425. 00D0AAC4 00000000
  426. 00D0AAC8 00000000
  427. 00D0AACC 00000000
  428. 00D0AAD0 00000000
  429. 00D0AAD4 00000000
  430. 00D0AAD8 00000000
  431. 00D0AADC 00000000
  432. 00D0AAE0 00000000
  433. 00D0AAE4 00000000
  434. 00D0AAE8 00000000
  435. 00D0AAEC 00000000
  436. 00D0AAF0 00000000
  437. 00D0AAF4 00000000
  438. 00D0AAF8 00000000
  439. 00D0AAFC 00000000
  440. 00D0AB00 00000000
  441. 00D0AB04 00000000
  442. 00D0AB08 00000000
  443. 00D0AB0C 00000000
  444. 00D0AB10 00000000
  445. 00D0AB14 00000000
  446. 00D0AB18 00000000
  447. 00D0AB1C 00000000
  448. 00D0AB20 00000000
  449. 00D0AB24 00000000
  450. 00D0AB28 00000000
  451. 00D0AB2C 00000000
  452. 00D0AB30 00000000
  453. 00D0AB34 00000000
  454. 00D0AB38 00000000
  455. 00D0AB3C 00000000
  456. 00D0AB40 00000000
  457. 00D0AB44 00000000
  458. 00D0AB48 00000000
  459. 00D0AB4C 00000000
  460. 00D0AB50 00000000
  461. 00D0AB54 00000000
  462. 00D0AB58 00000000
  463. 00D0AB5C 00000000
  464. 00D0AB60 00000000
  465. 00D0AB64 00000000
  466. 00D0AB68 00000000
  467. 00D0AB6C 00000000
  468. 00D0AB70 00000000
  469. 00D0AB74 00000000
  470. 00D0AB78 00000000
  471. 00D0AB7C 00000000
  472. 00D0AB80 00000000
  473. 00D0AB84 00000000
  474. 00D0AB88 00000000
  475. 00D0AB8C 00000000
  476. 00D0AB90 00000000
  477. 00D0AB94 00000000
  478. 00D0AB98 00000000
  479. 00D0AB9C 00000000
  480. 00D0ABA0 00000000
  481. 00D0ABA4 00000000
  482. 00D0ABA8 00000000
  483. 00D0ABAC 00000000
  484. 00D0ABB0 00000000
  485. 00D0ABB4 00000000
  486. 00D0ABB8 00000000
  487. 00D0ABBC 00000000
  488. 00D0ABC0 00000000
  489. 00D0ABC4 00000000
  490. 00D0ABC8 00000000
  491. 00D0ABCC 00000000
  492. 00D0ABD0 00000000
  493. 00D0ABD4 00000000
  494. 00D0ABD8 00000000
  495. 00D0ABDC 00000000
  496. 00D0ABE0 00000000
  497. 00D0ABE4 00000000
  498. 00D0ABE8 00000000
  499. 00D0ABEC 00000000
  500. 00D0ABF0 00000000
  501. 00D0ABF4 00000000
  502. 00D0ABF8 00000000
  503. 00D0ABFC 00000000
  504. 00D0AC00 00000000
  505. 00D0AC04 00000000
  506. 00D0AC08 00000000
  507. 00D0AC0C 00000000
  508. 00D0AC10 00000000
  509. 00D0AC14 00000000
  510. 00D0AC18 00000000
  511. 00D0AC1C 00000000
  512. 00D0AC20 00000000
  513. 00D0AC24 00000000
  514. 00D0AC28 00000000
  515. 00D0AC2C 00000000
  516. 00D0AC30 00000000
  517. 00D0AC34 00000000
  518. 00D0AC38 00000000
  519. 00D0AC3C 00000000
  520. 00D0AC40 00000000
  521. 00D0AC44 00000000
  522. 00D0AC48 00000000
  523. 00D0AC4C 00000000
  524. 00D0AC50 00000000
  525. 00D0AC54 00000000
  526. 00D0AC58 00000000
  527. 00D0AC5C 00000000
  528. 00D0AC60 00000000
  529. 00D0AC64 00000000
  530. 00D0AC68 00000000
  531. 00D0AC6C 00000000
  532. 00D0AC70 00000000
  533. 00D0AC74 00000000
  534. 00D0AC78 00000000
  535. 00D0AC7C 00000000
  536. 00D0AC80 00000000
  537. 00D0AC84 00000000
  538. 00D0AC88 00000000
  539. 00D0AC8C 00000000
  540. 00D0AC90 00000000
  541. 00D0AC94 00000000
  542. 00D0AC98 00000000
  543. 00D0AC9C 00000000
  544. 00D0ACA0 00000000
  545. 00D0ACA4 00000000
  546. 00D0ACA8 00000000
  547. 00D0ACAC 00000000
  548. 00D0ACB0 00000000
  549. 00D0ACB4 00000000
  550. 00D0ACB8 00000000
  551. 00D0ACBC 00000000
  552. 00D0ACC0 00000000
  553. 00D0ACC4 00000000
  554. 00D0ACC8 00000000
  555. 00D0ACCC 00000000
  556. 00D0ACD0 00000000
  557. 00D0ACD4 00000000
  558. 00D0ACD8 00000000
  559. 00D0ACDC 00000000
  560. 00D0ACE0 00000000
  561. 00D0ACE4 00000000
  562. 00D0ACE8 00000000
  563. 00D0ACEC 00000000
  564. 00D0ACF0 00000000
  565. 00D0ACF4 00000000
  566. 00D0ACF8 00000000
  567. 00D0ACFC 00000000
  568. 00D0AD00 00000000
  569. 00D0AD04 00000000
  570. 00D0AD08 00000000
  571. 00D0AD0C 00000000
  572. 00D0AD10 00000000
  573. 00D0AD14 00000000
  574. 00D0AD18 00000000
  575. 00D0AD1C 00000000
  576. 00D0AD20 00000000
  577. 00D0AD24 00000000
  578. 00D0AD28 00000000
  579. 00D0AD2C 00000000
  580. 00D0AD30 00000000
  581. 00D0AD34 00000000
  582. 00D0AD38 00000000
  583. 00D0AD3C 00000000
  584. 00D0AD40 00000000
  585. 00D0AD44 00000000
  586. 00D0AD48 00000000
  587. 00D0AD4C 00000000
  588. 00D0AD50 00000000
  589. 00D0AD54 00000000
  590. 00D0AD58 00000000
  591. 00D0AD5C 00000000
  592. 00D0AD60 00000000
  593. 00D0AD64 00000000
  594. 00D0AD68 00000000
  595. 00D0AD6C 00000000
  596. 00D0AD70 00000000
  597. 00D0AD74 00D0ADA8
  598. 00D0AD78 00150000
  599. 00D0AD7C 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  600. 00D0AD80 00000045
  601. 00D0AD84 00151378
  602. 00D0AD88 00150000
  603. 00D0AD8C 00166CE8
  604. 00D0AD90 00D0AD80
  605. 00D0AD94 00166CE8
  606. 00D0AD98 00D0AFC4
  607. 00D0AD9C 7C90E920 ntdll.dll!strchr+0x113
  608. 00D0ADA0 7C910228 ntdll.dll!RtlAllocateHeap+0x164
  609. 00D0ADA4 FFFFFFFF
  610. 00D0ADA8 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  611. 00D0ADAC 7C91019B ntdll.dll!RtlAllocateHeap+0xd7
  612. 00D0ADB0 7C9101DB ntdll.dll!RtlAllocateHeap+0x117
  613. 00D0ADB4 00000000
  614. 00D0ADB8 00D0B2E0
  615. 00D0ADBC 00D0B2D4
  616. 00D0ADC0 00D0B2E8
  617. 00D0ADC4 00D0B2DC
  618. 00D0ADC8 00000000
  619. 00D0ADCC 00000000
  620. 00D0ADD0 00000000
  621. 00D0ADD4 00000000
  622. 00D0ADD8 00000000
  623. 00D0ADDC 00000000
  624. 00D0ADE0 00000000
  625. 00D0ADE4 00000000
  626. 00D0ADE8 00000000
  627. 00D0ADEC 00000000
  628. 00D0ADF0 00000000
  629. 00D0ADF4 00000000
  630. 00D0ADF8 00000000
  631. 00D0ADFC 00000000
  632. 00D0AE00 00000000
  633. 00D0AE04 00000000
  634. 00D0AE08 00000000
  635. 00D0AE0C 00000000
  636. 00D0AE10 00000000
  637. 00D0AE14 00000000
  638. 00D0AE18 00000000
  639. 00D0AE1C 00000000
  640. 00D0AE20 00000000
  641. 00D0AE24 00000000
  642. 00D0AE28 00000000
  643. 00D0AE2C 00000000
  644. 00D0AE30 00000000
  645. 00D0AE34 00000000
  646. 00D0AE38 00000000
  647. 00D0AE3C 00000000
  648. 00D0AE40 00000000
  649. 00D0AE44 00000000
  650. 00D0AE48 00000000
  651. 00D0AE4C 00000000
  652. 00D0AE50 00000000
  653. 00D0AE54 00000000
  654. 00D0AE58 00000000
  655. 00D0AE5C 00000000
  656. 00D0AE60 00D0AE94
  657. 00D0AE64 00150000
  658. 00D0AE68 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  659. 00D0AE6C 00000045
  660. 00D0AE70 00151378
  661. 00D0AE74 00150000
  662. 00D0AE78 00166CE8
  663. 00D0AE7C 00D0AE6C
  664. 00D0AE80 00000000
  665. 00D0AE84 00D0B0B0
  666. 00D0AE88 7C90E920 ntdll.dll!strchr+0x113
  667. 00D0AE8C 7C910228 ntdll.dll!RtlAllocateHeap+0x164
  668. 00D0AE90 FFFFFFFF
  669. 00D0AE94 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  670. 00D0AE98 7C91019B ntdll.dll!RtlAllocateHeap+0xd7
  671. 00D0AE9C 7C9101DB ntdll.dll!RtlAllocateHeap+0x117
  672. 00D0AEA0 00D0B3D4
  673. 00D0AEA4 00D0B3D8
  674. 00D0AEA8 00000000
  675. 00D0AEAC 00D0AEC8
  676. 00D0AEB0 7C915199 ntdll.dll!bsearch+0x46
  677. 00D0AEB4 00D0AEF0
  678. 00D0AEB8 001300E4
  679. 00D0AEBC 00000004
  680. 00D0AEC0 001300D4
  681. 00D0AEC4 00130000
  682. 00D0AEC8 00D0AF08
  683. 00D0AECC 7C91538B ntdll.dll!bsearch+0x238
  684. 00D0AED0 00D0AEF0
  685. 00D0AED4 001300D4
  686. 00D0AED8 00000000
  687. 00D0AEDC 7C910435 ntdll.dll!RtlAcquirePebLock+0x28
  688. 00D0AEE0 7C91043E ntdll.dll!RtlAcquirePebLock+0x31
  689. 00D0AEE4 00D0B258
  690. 00D0AEE8 00020024
  691. 00D0AEEC 00D0B028
  692. 00D0AEF0 00000002
  693. 00D0AEF4 00D0AF14
  694. 00D0AEF8 7FFD4000 -> 00 00 00 00 FF FF FF FF 00 00 40 00 90 1E 25 00
  695. 00D0AEFC 7C901000 ntdll.dll!RtlEnterCriticalSection
  696. 00D0AF00 00D0AEE4
  697. 00D0AF04 00000000
  698. 00D0AF08 00D0AFB8
  699. 00D0AF0C 7C90E920 ntdll.dll!strchr+0x113
  700. 00D0AF10 7C910460 ntdll.dll!RtlReleasePebLock+0xf
  701. 00D0AF14 7C980620 ntdll.dll!NlsMbOemCodePageTag+0x2578
  702. 00D0AF18 7C913F92 ntdll.dll!RtlDetermineDosPathNameType_U+0x4d0
  703. 00D0AF1C 7C913F85 ntdll.dll!RtlDetermineDosPathNameType_U+0x4c3
  704. 00D0AF20 00000208
  705. 00D0AF24 00D0B2E0
  706. 00D0AF28 00D0B2D4
  707. 00D0AF2C FFFFFFFF
  708. 00D0AF30 0000003A
  709. 00D0AF34 7C91019B ntdll.dll!RtlAllocateHeap+0xd7
  710. 00D0AF38 7C9101DB ntdll.dll!RtlAllocateHeap+0x117
  711. 00D0AF3C 00000000
  712. 00D0AF40 00D0B468
  713. 00D0AF44 00D0B04E
  714. 00D0AF48 00000002
  715. 00D0AF4C 003C003A
  716. 00D0AF50 00174B10
  717. 00D0AF54 00000000
  718. 00D0AF58 00174B10
  719. 00D0AF5C 0000001D
  720. 00D0AF60 00174B10
  721. 00D0AF64 0000001D
  722. 00D0AF68 00000000
  723. 00D0AF6C 00000003
  724. 00D0AF70 0208003A
  725. 00D0AF74 00000003
  726. 00D0AF78 4508003A
  727. 00D0AF7C 00D0B050
  728. 00D0AF80 0000003A
  729. 00D0AF84 00000000
  730. 00D0AF88 00D0B08A
  731. 00D0AF8C 01000000 -> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  732. 00D0AF90 00000000
  733. 00D0AF94 43D0AFC8
  734. 00D0AF98 00000000
  735. 00D0AF9C 00000000
  736. 00D0AFA0 00174B4A
  737. 00D0AFA4 7C910435 ntdll.dll!RtlAcquirePebLock+0x28
  738. 00D0AFA8 7C91043E ntdll.dll!RtlAcquirePebLock+0x31
  739. 00D0AFAC 00003564
  740. 00D0AFB0 00D0AF20
  741. 00D0AFB4 00D0B2D4
  742. 00D0AFB8 00D0B268
  743. 00D0AFBC 7C90E920 ntdll.dll!strchr+0x113
  744. 00D0AFC0 00D0B2E0
  745. 00D0AFC4 00000008
  746. 00D0AFC8 00D0B278
  747. 00D0AFCC 7C914152 ntdll.dll!RtlDetermineDosPathNameType_U+0x690
  748. 00D0AFD0 00166CF0
  749. 00D0AFD4 00D0B050
  750. 00D0AFD8 7C910460 ntdll.dll!RtlReleasePebLock+0xf
  751. 00D0AFDC 7C980620 ntdll.dll!NlsMbOemCodePageTag+0x2578
  752. 00D0AFE0 7C914217 ntdll.dll!RtlDetermineDosPathNameType_U+0x755
  753. 00D0AFE4 7C9141DF ntdll.dll!RtlDetermineDosPathNameType_U+0x71d
  754. 00D0AFE8 00D0B584
  755. 00D0AFEC 00D0B020
  756. 00D0AFF0 00150000
  757. 00D0AFF4 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  758. 00D0AFF8 00000045
  759. 00D0AFFC 00151378
  760. 00D0B000 00150000
  761. 00D0B004 00166CE8
  762. 00D0B008 00D0AFF8
  763. 00D0B00C 7C913FAC ntdll.dll!RtlDetermineDosPathNameType_U+0x4ea
  764. 00D0B010 00D0B23C
  765. 00D0B014 7C90E920 ntdll.dll!strchr+0x113
  766. 00D0B018 7C910228 ntdll.dll!RtlAllocateHeap+0x164
  767. 00D0B01C FFFFFFFF
  768. 00D0B020 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  769. 00D0B024 7C91019B ntdll.dll!RtlAllocateHeap+0xd7
  770. 00D0B028 7C9101DB ntdll.dll!RtlAllocateHeap+0x117
  771. 00D0B02C 00D0B584
  772. 00D0B030 00D0B588
  773. 00D0B034 00D0B55C
  774. 00D0B038 7C90E920 ntdll.dll!strchr+0x113
  775. 00D0B03C 7C910228 ntdll.dll!RtlAllocateHeap+0x164
  776. 00D0B040 FFFFFFFF
  777. 00D0B044 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  778. 00D0B048 7C91019B ntdll.dll!RtlAllocateHeap+0xd7
  779. 00D0B04C 7C9101DB ntdll.dll!RtlAllocateHeap+0x117
  780. 00D0B050 00000000
  781. 00D0B054 00D0B598
  782. 00D0B058 00D0B570
  783. 00D0B05C 004F0044 ProcessHacker.exe!PhHeapHandle+0x7954
  784. 00D0B060 00530057
  785. 00D0B064 0073005C
  786. 00D0B068 00730079
  787. 00D0B06C 00650074
  788. 00D0B070 0033006D
  789. 00D0B074 005C0032
  790. 00D0B078 00770064
  791. 00D0B07C 00690077
  792. 00D0B080 002E006E
  793. 00D0B084 00780065
  794. 00D0B088 00000065
  795. 00D0B08C 00000000
  796. 00D0B090 00000000
  797. 00D0B094 00000000
  798. 00D0B098 00000000
  799. 00D0B09C 00000000
  800. 00D0B0A0 00000000
  801. 00D0B0A4 00000000
  802. 00D0B0A8 00000000
  803. 00D0B0AC 00000000
  804. 00D0B0B0 00000000
  805. 00D0B0B4 00000000
  806. 00D0B0B8 00000000
  807. 00D0B0BC 00000000
  808. 00D0B0C0 00000000
  809. 00D0B0C4 00000000
  810. 00D0B0C8 00000000
  811. 00D0B0CC 00000000
  812. 00D0B0D0 00000000
  813. 00D0B0D4 00000000
  814. 00D0B0D8 00000000
  815. 00D0B0DC 00000000
  816. 00D0B0E0 00000000
  817. 00D0B0E4 00000000
  818. 00D0B0E8 00000000
  819. 00D0B0EC 00000000
  820. 00D0B0F0 00000000
  821. 00D0B0F4 00000000
  822. 00D0B0F8 00000000
  823. 00D0B0FC 00000000
  824. 00D0B100 00000000
  825. 00D0B104 00000000
  826. 00D0B108 00000000
  827. 00D0B10C 00000000
  828. 00D0B110 00000000
  829. 00D0B114 00000000
  830. 00D0B118 00000000
  831. 00D0B11C 00000000
  832. 00D0B120 00000000
  833. 00D0B124 00000000
  834. 00D0B128 00000000
  835. 00D0B12C 00000000
  836. 00D0B130 00000000
  837. 00D0B134 00000000
  838. 00D0B138 00000000
  839. 00D0B13C 00000000
  840. 00D0B140 00000000
  841. 00D0B144 00000000
  842. 00D0B148 00000000
  843. 00D0B14C 00000000
  844. 00D0B150 00000000
  845. 00D0B154 7C910435 ntdll.dll!RtlAcquirePebLock+0x28
  846. 00D0B158 7C91043E ntdll.dll!RtlAcquirePebLock+0x31
  847. 00D0B15C 00D0B4D0
  848. 00D0B160 00020024
  849. 00D0B164 00D0B2A0
  850. 00D0B168 00000002
  851. 00D0B16C 00D0B18C
  852. 00D0B170 7FFD4000 -> 00 00 00 00 FF FF FF FF 00 00 40 00 90 1E 25 00
  853. 00D0B174 7C901000 ntdll.dll!RtlEnterCriticalSection
  854. 00D0B178 00D0B15C
  855. 00D0B17C 00000000
  856. 00D0B180 00D0B230
  857. 00D0B184 7C90E920 ntdll.dll!strchr+0x113
  858. 00D0B188 7C910460 ntdll.dll!RtlReleasePebLock+0xf
  859. 00D0B18C 7C980620 ntdll.dll!NlsMbOemCodePageTag+0x2578
  860. 00D0B190 7C913F92 ntdll.dll!RtlDetermineDosPathNameType_U+0x4d0
  861. 00D0B194 7C913F85 ntdll.dll!RtlDetermineDosPathNameType_U+0x4c3
  862. 00D0B198 00000208
  863. 00D0B19C 00D0B588
  864. 00D0B1A0 00D0B55C
  865. 00D0B1A4 00D0B254
  866. 00D0B1A8 0000003A
  867. 00D0B1AC 7C910460 ntdll.dll!RtlReleasePebLock+0xf
  868. 00D0B1B0 7C980620 ntdll.dll!NlsMbOemCodePageTag+0x2578
  869. 00D0B1B4 7C913F92 ntdll.dll!RtlDetermineDosPathNameType_U+0x4d0
  870. 00D0B1B8 7C913F85 ntdll.dll!RtlDetermineDosPathNameType_U+0x4c3
  871. 00D0B1BC 00D0B2C6
  872. 00D0B1C0 00000002
  873. 00D0B1C4 003C003A
  874. 00D0B1C8 00174900
  875. 00D0B1CC 00D0B584
  876. 00D0B1D0 00000000
  877. 00D0B1D4 0000001D
  878. 00D0B1D8 00174900
  879. 00D0B1DC 00000000
  880. 00D0B1E0 00000000
  881. 00D0B1E4 00000003
  882. 00D0B1E8 0208003A
  883. 00D0B1EC 00D0B60C
  884. 00D0B1F0 45000000
  885. 00D0B1F4 00D0B2C8
  886. 00D0B1F8 0000003A
  887. 00D0B1FC 00000000
  888. 00D0B200 00D0B2F0 -> dwwin.exe
  889. 00D0B204 01000000 -> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  890. 00D0B208 00000000
  891. 00D0B20C 4308003A
  892. 00D0B210 00000000
  893. 00D0B214 00000000
  894. 00D0B218 00D0B2EE
  895. 00D0B21C 7C910435 ntdll.dll!RtlAcquirePebLock+0x28
  896. 00D0B220 7C91043E ntdll.dll!RtlAcquirePebLock+0x31
  897. 00D0B224 00D0B258
  898. 00D0B228 00150000
  899. 00D0B22C 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  900. 00D0B230 00000005
  901. 00D0B234 00150778
  902. 00D0B238 00150000
  903. 00D0B23C 0016B3D8
  904. 00D0B240 00D0B230
  905. 00D0B244 7C90FEAE ntdll.dll!RtlInitUnicodeStringEx+0x19
  906. 00D0B248 00D0B474
  907. 00D0B24C 7C90E920 ntdll.dll!strchr+0x113
  908. 00D0B250 7C910228 ntdll.dll!RtlAllocateHeap+0x164
  909. 00D0B254 FFFFFFFF
  910. 00D0B258 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  911. 00D0B25C 7C91019B ntdll.dll!RtlAllocateHeap+0xd7
  912. 00D0B260 7C9101DB ntdll.dll!RtlAllocateHeap+0x117
  913. 00D0B264 0016B31C
  914. 00D0B268 0016B308
  915. 00D0B26C 00000000
  916. 00D0B270 00166CE8
  917. 00D0B274 00000002
  918. 00D0B278 7C918067 ntdll.dll!RtlAnsiCharToUnicodeChar+0x36
  919. 00D0B27C 00000000
  920. 00D0B280 000A0008
  921. 00D0B284 7C913FAC ntdll.dll!RtlDetermineDosPathNameType_U+0x4ea
  922. 00D0B288 00000000
  923. 00D0B28C 00D0B584
  924. 00D0B290 0000021A
  925. 00D0B294 00140012
  926. 00D0B298 00D0B2F0 -> dwwin.exe
  927. 00D0B29C 0000003A
  928. 00D0B2A0 00000002
  929. 00D0B2A4 00D0B2D8
  930. 00D0B2A8 00150000
  931. 00D0B2AC 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  932. 00D0B2B0 00000007
  933. 00D0B2B4 001507D8
  934. 00D0B2B8 00150000
  935. 00D0B2BC 0016B308
  936. 00D0B2C0 00D0B2B0
  937. 00D0B2C4 01000022 -> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  938. 00D0B2C8 00D0B4F4
  939. 00D0B2CC 7C90E920 ntdll.dll!strchr+0x113
  940. 00D0B2D0 7C910228 ntdll.dll!RtlAllocateHeap+0x164
  941. 00D0B2D4 FFFFFFFF
  942. 00D0B2D8 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  943. 00D0B2DC 7C91019B ntdll.dll!RtlAllocateHeap+0xd7
  944. 00D0B2E0 7C9101DB ntdll.dll!RtlAllocateHeap+0x117
  945. 00D0B2E4 00000000
  946. 00D0B2E8 00D0B880
  947. 00D0B2EC 7C9020F5 ntdll.dll!memmove
  948. 00D0B2F0 00770064
  949. 00D0B2F4 00690077
  950. 00D0B2F8 002E006E
  951. 00D0B2FC 00780065
  952. 00D0B300 00000065
  953. 00D0B304 00000000
  954. 00D0B308 00000000
  955. 00D0B30C 00000000
  956. 00D0B310 00000000
  957. 00D0B314 00000000
  958. 00D0B318 00000000
  959. 00D0B31C 00000000
  960. 00D0B320 00000000
  961. 00D0B324 00000000
  962. 00D0B328 00000000
  963. 00D0B32C 00000000
  964. 00D0B330 00000000
  965. 00D0B334 00000000
  966. 00D0B338 00000000
  967. 00D0B33C 00000000
  968. 00D0B340 00000000
  969. 00D0B344 00000000
  970. 00D0B348 00000000
  971. 00D0B34C 00000000
  972. 00D0B350 00000000
  973. 00D0B354 00000000
  974. 00D0B358 00000000
  975. 00D0B35C 00000000
  976. 00D0B360 00000000
  977. 00D0B364 00000000
  978. 00D0B368 00000000
  979. 00D0B36C 00000000
  980. 00D0B370 00000000
  981. 00D0B374 00000000
  982. 00D0B378 00000000
  983. 00D0B37C 00000000
  984. 00D0B380 00000000
  985. 00D0B384 00000000
  986. 00D0B388 00000000
  987. 00D0B38C 00000000
  988. 00D0B390 00000000
  989. 00D0B394 00000000
  990. 00D0B398 00000000
  991. 00D0B39C 00000000
  992. 00D0B3A0 00000000
  993. 00D0B3A4 00000000
  994. 00D0B3A8 00000000
  995. 00D0B3AC 00000000
  996. 00D0B3B0 00000000
  997. 00D0B3B4 00000000
  998. 00D0B3B8 00000000
  999. 00D0B3BC 00000000
  1000. 00D0B3C0 00000000
  1001. 00D0B3C4 00000000
  1002. 00D0B3C8 00000000
  1003. 00D0B3CC 00000000
  1004. 00D0B3D0 00000000
  1005. 00D0B3D4 00000000
  1006. 00D0B3D8 00000000
  1007. 00D0B3DC 00000000
  1008. 00D0B3E0 00000000
  1009. 00D0B3E4 00000000
  1010. 00D0B3E8 00000000
  1011. 00D0B3EC 00000000
  1012. 00D0B3F0 00000000
  1013. 00D0B3F4 00000000
  1014. 00D0B3F8 00000000
  1015. 00D0B3FC 00000000
  1016. 00D0B400 7C9115F9 ntdll.dll!RtlLogStackBackTrace+0x25
  1017. 00D0B404 0016B31C
  1018. 00D0B408 0016B3D8
  1019. 00D0B40C 00000000
  1020. 00D0B410 00000000
  1021. 00D0B414 00000000
  1022. 00D0B418 00000000
  1023. 00D0B41C 00000000
  1024. 00D0B420 00000005
  1025. 00D0B424 00000000
  1026. 00D0B428 00000000
  1027. 00D0B42C 00000000
  1028. 00D0B430 00000000
  1029. 00D0B434 00000000
  1030. 00D0B438 00000000
  1031. 00D0B43C 00D0B44C
  1032. 00D0B440 00000000
  1033. 00D0B444 7C9100B8 ntdll.dll!RtlFreeHeap+0x18b
  1034. 00D0B448 00166CE0
  1035. 00D0B44C 00D0B518
  1036. 00D0B450 00000000
  1037. 00D0B454 0016B3D8
  1038. 00D0B458 7C91005D ntdll.dll!RtlFreeHeap+0x130
  1039. 00D0B45C 00000000
  1040. 00D0B460 00000028
  1041. 00D0B464 00004021
  1042. 00D0B468 00150000
  1043. 00D0B46C 00D0B264
  1044. 00D0B470 00000000
  1045. 00D0B474 00D0B4B8
  1046. 00D0B478 7C90E920 ntdll.dll!strchr+0x113
  1047. 00D0B47C 7C9101E0 ntdll.dll!RtlAllocateHeap+0x11c
  1048. 00D0B480 FFFFFFFF
  1049. 00D0B484 7C9101DB ntdll.dll!RtlAllocateHeap+0x117
  1050. 00D0B488 7C9114D6 ntdll.dll!RtlDeleteCriticalSection+0x15c
  1051. 00D0B48C 7C911514 ntdll.dll!RtlDeleteCriticalSection+0x19a
  1052. 00D0B490 7C97E120 ntdll.dll!NlsMbOemCodePageTag+0x78
  1053. 00D0B494 7C9114EA ntdll.dll!RtlDeleteCriticalSection+0x170
  1054. 00D0B498 0016B31C
  1055. 00D0B49C 0016B308
  1056. 00D0B4A0 00000000
  1057. 00D0B4A4 7FFD4000 -> 00 00 00 00 FF FF FF FF 00 00 40 00 90 1E 25 00
  1058. 00D0B4A8 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  1059. 00D0B4AC 0016B3D8
  1060. 00D0B4B0 00D0B404
  1061. 00D0B4B4 00000000
  1062. 00D0B4B8 00D0BADC
  1063. 00D0B4BC 7C90E920 ntdll.dll!strchr+0x113
  1064. 00D0B4C0 7C911600 ntdll.dll!RtlLogStackBackTrace+0x2c
  1065. 00D0B4C4 000003E8
  1066. 00D0B4C8 7C9115C6 ntdll.dll!RtlInitializeCriticalSectionAndSpinCount+0xac
  1067. 00D0B4CC 7C97E140 ntdll.dll!NlsMbOemCodePageTag+0x98
  1068. 00D0B4D0 0016B308
  1069. 00D0B4D4 00000000
  1070. 00D0B4D8 7C9020F5 ntdll.dll!memmove
  1071. 00D0B4DC 00D0B820
  1072. 00D0B4E0 00000038
  1073. 00D0B4E4 7C00E920
  1074. 00D0B4E8 00150000
  1075. 00D0B4EC 00D0B2E4
  1076. 00D0B4F0 7C9141DF ntdll.dll!RtlDetermineDosPathNameType_U+0x71d
  1077. 00D0B4F4 00D0BADC
  1078. 00D0B4F8 7C90E920 ntdll.dll!strchr+0x113
  1079. 00D0B4FC 00D0B50C
  1080. 00D0B500 7C91162C ntdll.dll!RtlInitializeCriticalSection+0xf
  1081. 00D0B504 0016B31C
  1082. 00D0B508 00000000
  1083. 00D0B50C 00D0B520
  1084. 00D0B510 7C80EFD0 kernel32.dll!FindClose+0x134
  1085. 00D0B514 0016B31C
  1086. 00D0B518 00000000
  1087. 00D0B51C 00D0B880
  1088. 00D0B520 00D0B804
  1089. 00D0B524 7C80EF73 kernel32.dll!FindClose+0xd7
  1090. 00D0B528 000001A8
  1091. 00D0B52C 7C9020F5 ntdll.dll!memmove
  1092. 00D0B530 00000000
  1093. 00D0B534 7C80EE5E kernel32.dll!FindFirstFileExW+0x341
  1094. 00D0B538 00000018
  1095. 00D0B53C 00000000
  1096. 00D0B540 00D0B588
  1097. 00D0B544 00000040
  1098. 00D0B548 00000000
  1099. 00D0B54C 00000000
  1100. 00D0B550 00D0B880
  1101. 00D0B554 003C003A
  1102. 00D0B558 00166CE8
  1103. 00D0B55C 00000000
  1104. 00D0B560 00000000
  1105. 00D0B564 00000000
  1106. 00D0B568 00000000
  1107. 00D0B56C 00000070
  1108. 00D0B570 003C003A
  1109. 00D0B574 00174900
  1110. 00D0B578 00000000
  1111. 00D0B57C 00530057
  1112. 00D0B580 00120012
  1113. 00D0B584 00166D18
  1114. 00D0B588 00300030
  1115. 00D0B58C 00166CE8
  1116. 00D0B590 005C0032
  1117. 00D0B594 000001A8
  1118. 00D0B598 00000000
  1119. 00D0B59C 00000000
  1120. 00D0B5A0 D549A600
  1121. 00D0B5A4 01C89E13
  1122. 00D0B5A8 936FDC6A
  1123. 00D0B5AC 01CED592
  1124. 00D0B5B0 D549A600
  1125. 00D0B5B4 01C89E13
  1126. 00D0B5B8 94656EA0
  1127. 00D0B5BC 01CED592
  1128. 00D0B5C0 0002C000
  1129. 00D0B5C4 00000000
  1130. 00D0B5C8 0002C000
  1131. 00D0B5CC 00000000
  1132. 00D0B5D0 00000080
  1133. 00D0B5D4 00000012
  1134. 00D0B5D8 00000000
  1135. 00D0B5DC 00000000
  1136. 00D0B5E0 00000000
  1137. 00D0B5E4 00000000
  1138. 00D0B5E8 00000000
  1139. 00D0B5EC 00000000
  1140. 00D0B5F0 00000000
  1141. 00D0B5F4 00640000
  1142. 00D0B5F8 00770077
  1143. 00D0B5FC 006E0069
  1144. 00D0B600 0065002E
  1145. 00D0B604 00650078
  1146. 00D0B608 00000000
  1147. 00D0B60C 00000000
  1148. 00D0B610 00000000
  1149. 00D0B614 00000000
  1150. 00D0B618 00000000
  1151. 00D0B61C 00000000
  1152. 00D0B620 00000000
  1153. 00D0B624 00000000
  1154. 00D0B628 00000000
  1155. 00D0B62C 00000000
  1156. 00D0B630 00000000
  1157. 00D0B634 00000000
  1158. 00D0B638 00000000
  1159. 00D0B63C 00000000
  1160. 00D0B640 00000000
  1161. 00D0B644 00000000
  1162. 00D0B648 00000000
  1163. 00D0B64C 00000000
  1164. 00D0B650 00000000
  1165. 00D0B654 00000000
  1166. 00D0B658 00000000
  1167. 00D0B65C 00000000
  1168. 00D0B660 00000000
  1169. 00D0B664 00000000
  1170. 00D0B668 00000000
  1171. 00D0B66C 00000000
  1172. 00D0B670 00000000
  1173. 00D0B674 00000000
  1174. 00D0B678 00000000
  1175. 00D0B67C 00000000
  1176. 00D0B680 00D0B690
  1177. 00D0B684 00000000
  1178. 00D0B688 7C9100B8 ntdll.dll!RtlFreeHeap+0x18b
  1179. 00D0B68C 0016B3D0
  1180. 00D0B690 00D0B75C
  1181. 00D0B694 7C910041 ntdll.dll!RtlFreeHeap+0x114
  1182. 00D0B698 00150778
  1183. 00D0B69C 7C91005D ntdll.dll!RtlFreeHeap+0x130
  1184. 00D0B6A0 0016B3F8
  1185. 00D0B6A4 0016B3D8
  1186. 00D0B6A8 0016B31C
  1187. 00D0B6AC 00000000
  1188. 00D0B6B0 00000000
  1189. 00D0B6B4 00000000
  1190. 00D0B6B8 00000000
  1191. 00D0B6BC 00000000
  1192. 00D0B6C0 00000000
  1193. 00D0B6C4 00000000
  1194. 00D0B6C8 00000000
  1195. 00D0B6CC 00000000
  1196. 00D0B6D0 00000000
  1197. 00D0B6D4 00000000
  1198. 00D0B6D8 00D0B6E8
  1199. 00D0B6DC 00000000
  1200. 00D0B6E0 7C9100B8 ntdll.dll!RtlFreeHeap+0x18b
  1201. 00D0B6E4 00166CE0
  1202. 00D0B6E8 00D0B7B4
  1203. 00D0B6EC 7C910041 ntdll.dll!RtlFreeHeap+0x114
  1204. 00D0B6F0 00151378
  1205. 00D0B6F4 7C91005D ntdll.dll!RtlFreeHeap+0x130
  1206. 00D0B6F8 00D0B708
  1207. 00D0B6FC 00000000
  1208. 00D0B700 7C9100B8 ntdll.dll!RtlFreeHeap+0x18b
  1209. 00D0B704 0016B300
  1210. 00D0B708 00D0B7D4
  1211. 00D0B70C 7C910041 ntdll.dll!RtlFreeHeap+0x114
  1212. 00D0B710 001507D8
  1213. 00D0B714 7C91005D ntdll.dll!RtlFreeHeap+0x130
  1214. 00D0B718 0016B31C
  1215. 00D0B71C 0016B308
  1216. 00D0B720 00000000
  1217. 00D0B724 00150000
  1218. 00D0B728 00000000
  1219. 00D0B72C 00000000
  1220. 00D0B730 00000000
  1221. 00D0B734 00000000
  1222. 00D0B738 00000000
  1223. 00D0B73C 00010000
  1224. 00D0B740 00D0B750
  1225. 00D0B744 00000000
  1226. 00D0B748 7C9100B8 ntdll.dll!RtlFreeHeap+0x18b
  1227. 00D0B74C 001748F8
  1228. 00D0B750 00D0B81C
  1229. 00D0B754 7C910041 ntdll.dll!RtlFreeHeap+0x114
  1230. 00D0B758 00150838
  1231. 00D0B75C 7C91005D ntdll.dll!RtlFreeHeap+0x130
  1232. 00D0B760 7C9020F5 ntdll.dll!memmove
  1233. 00D0B764 00000000
  1234. 00D0B768 0017493A
  1235. 00D0B76C 7C911460 ntdll.dll!RtlDeleteCriticalSection+0xe6
  1236. 00D0B770 0016B3F8
  1237. 00D0B774 00000038
  1238. 00D0B778 0016B31C
  1239. 00D0B77C 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  1240. 00D0B780 00D0B770
  1241. 00D0B784 00D0BADC
  1242. 00D0B788 00D0B7CC
  1243. 00D0B78C 7C90E920 ntdll.dll!strchr+0x113
  1244. 00D0B790 7C911468 ntdll.dll!RtlDeleteCriticalSection+0xee
  1245. 00D0B794 FFFFFFFF
  1246. 00D0B798 7C911460 ntdll.dll!RtlDeleteCriticalSection+0xe6
  1247. 00D0B79C 00150000
  1248. 00D0B7A0 7C9113F2 ntdll.dll!RtlDeleteCriticalSection+0x78
  1249. 00D0B7A4 0016B31C
  1250. 00D0B7A8 0016B308
  1251. 00D0B7AC 00000000
  1252. 00D0B7B0 0016B2E8
  1253. 00D0B7B4 0001E168
  1254. 00D0B7B8 00000007
  1255. 00D0B7BC 00000048
  1256. 00D0B7C0 00000000
  1257. 00D0B7C4 00D0B818
  1258. 00D0B7C8 7C90E920 ntdll.dll!strchr+0x113
  1259. 00D0B7CC 7C910060 ntdll.dll!RtlFreeHeap+0x133
  1260. 00D0B7D0 FFFFFFFF
  1261. 00D0B7D4 7C91005D ntdll.dll!RtlFreeHeap+0x130
  1262. 00D0B7D8 7C80EF20 kernel32.dll!FindClose+0x84
  1263. 00D0B7DC 00150000
  1264. 00D0B7E0 00000000
  1265. 00D0B7E4 00150000
  1266. 00D0B7E8 7C9020F5 ntdll.dll!memmove
  1267. 00D0B7EC 00000000
  1268. 00D0B7F0 0017493A
  1269. 00D0B7F4 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  1270. 00D0B7F8 7C90D80A ntdll.dll!NtQueryInformationProcess+0xc
  1271. 00D0B7FC 7C80AD05 kernel32.dll!SetErrorMode+0x56
  1272. 00D0B800 FFFFFFFF
  1273. 00D0B804 0000000C
  1274. 00D0B808 7C90DCAA ntdll.dll!NtSetInformationProcess+0xc
  1275. 00D0B80C 7C80ACE1 kernel32.dll!SetErrorMode+0x32
  1276. 00D0B810 FFFFFFFF
  1277. 00D0B814 0000000C
  1278. 00D0B818 00D0B824
  1279. 00D0B81C 00000004
  1280. 00D0B820 00000000
  1281. 00D0B824 00000000
  1282. 00D0B828 00D0BAEC
  1283. 00D0B82C 7C81ECD1 kernel32.dll!GetLongPathNameW+0x2fa
  1284. 00D0B830 7C81ECE4 kernel32.dll!GetLongPathNameW+0x30d
  1285. 00D0B834 00D0C428
  1286. 00D0B838 77DD0045 ADVAPI32.dll+0x45
  1287. 00D0B83C 00000198
  1288. 00D0B840 00D0BB1A
  1289. 00D0B844 00000000
  1290. 00D0B848 0016B308
  1291. 00D0B84C 00000000
  1292. 00D0B850 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  1293. 00D0B854 00D0B888
  1294. 00D0B858 00150000
  1295. 00D0B85C 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  1296. 00D0B860 00000009
  1297. 00D0B864 00150838
  1298. 00D0B868 00150000
  1299. 00D0B86C 00174900
  1300. 00D0B870 00D0B860
  1301. 00D0B874 00D0B8AC -> dwwin.exe
  1302. 00D0B878 00D0BAA4
  1303. 00D0B87C 7C90E920 ntdll.dll!strchr+0x113
  1304. 00D0B880 7C910228 ntdll.dll!RtlAllocateHeap+0x164
  1305. 00D0B884 FFFFFFFF
  1306. 00D0B888 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  1307. 00D0B88C 7C91019B ntdll.dll!RtlAllocateHeap+0xd7
  1308. 00D0B890 7C9101DB ntdll.dll!RtlAllocateHeap+0x117
  1309. 00D0B894 00D0C428
  1310. 00D0B898 0000003A
  1311. 00D0B89C 0000003C
  1312. 00D0B8A0 0002C000
  1313. 00D0B8A4 00000000
  1314. 00D0B8A8 00000000
  1315. 00D0B8AC 00770064
  1316. 00D0B8B0 00690077
  1317. 00D0B8B4 002E006E
  1318. 00D0B8B8 00780065
  1319. 00D0B8BC 00000065
  1320. 00D0B8C0 00000000
  1321. 00D0B8C4 00000000
  1322. 00D0B8C8 00000000
  1323. 00D0B8CC 00000000
  1324. 00D0B8D0 00000000
  1325. 00D0B8D4 00000000
  1326. 00D0B8D8 00000000
  1327. 00D0B8DC 00000000
  1328. 00D0B8E0 00000000
  1329. 00D0B8E4 00000000
  1330. 00D0B8E8 7C914DF1 ntdll.dll!RtlConvertSidToUnicodeString+0x23c
  1331. 00D0B8EC 00D0B9EE
  1332. 00D0B8F0 00D0BBDC -> nternet File밐Ð돌矝C
  1333. 00D0B8F4 00000004
  1334. 00D0B8F8 00000000
  1335. 00D0B8FC 00D0B9C8 -> 6249376-1177238915-1003
  1336. 00D0B900 00D0B9EE
  1337. 00D0B904 00D0B9A4 -> 5-21-1715567821-616249376-1177238915-1003
  1338. 00D0B908 7C91005D ntdll.dll!RtlFreeHeap+0x130
  1339. 00D0B90C 0016B3F8
  1340. 00D0B910 0016B3D8
  1341. 00D0B914 0016B31C
  1342. 00D0B918 00000000
  1343. 00D0B91C 00000000
  1344. 00D0B920 00000000
  1345. 00D0B924 00000000
  1346. 00D0B928 00000000
  1347. 00D0B92C 00000000
  1348. 00D0B930 00310031
  1349. 00D0B934 00370037
  1350. 00D0B938 00330032
  1351. 00D0B93C 00300031
  1352. 00D0B940 00330030
  1353. 00D0B944 00350000
  1354. 00D0B948 00003564
  1355. 00D0B94C 00D0B8EC
  1356. 00D0B950 00D0B8F0
  1357. 00D0B954 00D0D0FC
  1358. 00D0B958 7C90E920 ntdll.dll!strchr+0x113
  1359. 00D0B95C 7C914E08 ntdll.dll!RtlConvertSidToUnicodeString+0x253
  1360. 00D0B960 0000005C
  1361. 00D0B964 00D0BBDC -> nternet File밐Ð돌矝C
  1362. 00D0B968 00000005
  1363. 00D0B96C 00D0BBA0
  1364. 00D0B970 7C914D12 ntdll.dll!RtlConvertSidToUnicodeString+0x15d
  1365. 00D0B974 0016AF0E
  1366. 00D0B978 00D0B990
  1367. 00D0B97C 00000000
  1368. 00D0B980 00000000
  1369. 00D0B984 7C914D1F ntdll.dll!RtlConvertSidToUnicodeString+0x16a
  1370. 00D0B988 00D0B9C8 -> 6249376-1177238915-1003
  1371. 00D0B98C 7C91538B ntdll.dll!bsearch+0x238
  1372. 00D0B990 005C005A
  1373. 00D0B994 00D0B99C -> S-1-5-21-1715567821-616249376-1177238915-1003
  1374. 00D0B998 00D0BBC4 -> \Temporary Internet File밐Ð돌矝C
  1375. 00D0B99C 002D0053
  1376. 00D0B9A0 002D0031
  1377. 00D0B9A4 002D0035
  1378. 00D0B9A8 00310032
  1379. 00D0B9AC 0031002D
  1380. 00D0B9B0 00310037
  1381. 00D0B9B4 00350035
  1382. 00D0B9B8 00370036
  1383. 00D0B9BC 00320038
  1384. 00D0B9C0 002D0031
  1385. 00D0B9C4 00310036
  1386. 00D0B9C8 00320036
  1387. 00D0B9CC 00390034
  1388. 00D0B9D0 00370033
  1389. 00D0B9D4 002D0036
  1390. 00D0B9D8 00310031
  1391. 00D0B9DC 00370037
  1392. 00D0B9E0 00330032
  1393. 00D0B9E4 00390038
  1394. 00D0B9E8 00350031
  1395. 00D0B9EC 0031002D
  1396. 00D0B9F0 00300030
  1397. 00D0B9F4 00000033
  1398. 00D0B9F8 7C97EF02 -> t\WinCrashReport.exe
  1399. 00D0B9FC 7C97F10A ntdll.dll!NlsMbOemCodePageTag+0x1062
  1400. 00D0BA00 7C97EEE8 -> C:\DEV\Nirsoft\WinCrashReport.exe
  1401. 00D0BA04 00D0BA74
  1402. 00D0BA08 00D0BA60
  1403. 00D0BA0C 00D0BA14
  1404. 00D0BA10 001310A4
  1405. 00D0BA14 00D0BA48
  1406. 00D0BA18 00150000
  1407. 00D0BA1C 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  1408. 00D0BA20 00000014
  1409. 00D0BA24 00150A48
  1410. 00D0BA28 00150000
  1411. 00D0BA2C 001639E8
  1412. 00D0BA30 00D0BA20
  1413. 00D0BA34 00D0BB94
  1414. 00D0BA38 00D0BC64
  1415. 00D0BA3C 7C90E920 ntdll.dll!strchr+0x113
  1416. 00D0BA40 7C910228 ntdll.dll!RtlAllocateHeap+0x164
  1417. 00D0BA44 FFFFFFFF
  1418. 00D0BA48 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  1419. 00D0BA4C 7C91019B ntdll.dll!RtlAllocateHeap+0xd7
  1420. 00D0BA50 7C9101DB ntdll.dll!RtlAllocateHeap+0x117
  1421. 00D0BA54 77DDCFA8 -> %HKEY_CURRENT_USER
  1422. 00D0BA58 001542C0
  1423. 00D0BA5C 00173480
  1424. 00D0BA60 0000032C
  1425. 00D0BA64 00D0BB28
  1426. 00D0BA68 7C915C49 ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr+0x34e
  1427. 00D0BA6C 01000003 -> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  1428. 00D0BA70 00000000
  1429. 00D0BA74 001310A4
  1430. 00D0BA78 7C90D99A ntdll.dll!NtQueryVolumeInformationFile+0xc
  1431. 00D0BA7C 77DDA5DA ADVAPI32.dll!IdentifyCodeAuthzLevelW+0x712
  1432. 00D0BA80 00000000
  1433. 00D0BA84 00174900
  1434. 00D0BA88 00D0BA9C
  1435. 00D0BA8C 00000008
  1436. 00D0BA90 00000048
  1437. 00D0BA94 0000BF50
  1438. 00D0BA98 00150000
  1439. 00D0BA9C 00D0B894
  1440. 00D0BAA0 77DDA591 ADVAPI32.dll!IdentifyCodeAuthzLevelW+0x6c9
  1441. 00D0BAA4 00D0D0FC
  1442. 00D0BAA8 7C90E920 ntdll.dll!strchr+0x113
  1443. 00D0BAAC 7C9101E0 ntdll.dll!RtlAllocateHeap+0x11c
  1444. 00D0BAB0 FFFFFFFF
  1445. 00D0BAB4 7C9101DB ntdll.dll!RtlAllocateHeap+0x117
  1446. 00D0BAB8 7C9104D4 ntdll.dll!RtlFreeAnsiString+0x6e
  1447. 00D0BABC 00150000
  1448. 00D0BAC0 00000000
  1449. 00D0BAC4 0000003C
  1450. 00D0BAC8 00D0BAEC
  1451. 00D0BACC 7C91F9FA ntdll.dll!RtlDuplicateUnicodeString+0x97
  1452. 00D0BAD0 0000003C
  1453. 00D0BAD4 00D0C428
  1454. 00D0BAD8 77DD0045 ADVAPI32.dll+0x45
  1455. 00D0BADC 00000198
  1456. 00D0BAE0 00174900
  1457. 00D0BAE4 0000003A
  1458. 00D0BAE8 00000000
  1459. 00D0BAEC 00D0BF2C -> rary Internet Files\OLK*
  1460. 00D0BAF0 77DDA343 ADVAPI32.dll!IdentifyCodeAuthzLevelW+0x47b
  1461. 00D0BAF4 00000001
  1462. 00D0BAF8 00D0BB08
  1463. 00D0BAFC 77DDA34B ADVAPI32.dll!IdentifyCodeAuthzLevelW+0x483
  1464. 00D0BB00 00000000
  1465. 00D0BB04 0000003A
  1466. 00D0BB08 003C003A
  1467. 00D0BB0C 00D0BD20
  1468. 00D0BB10 00000036
  1469. 00D0BB14 003A0045
  1470. 00D0BB18 0057005C
  1471. 00D0BB1C 00D0BC5C
  1472. 00D0BB20 7C90D96E ntdll.dll!NtQueryValueKey
  1473. 00D0BB24 00D0BB9C
  1474. 00D0BB28 00D0BB58
  1475. 00D0BB2C 7C90F65C ntdll.dll!RtlNtStatusToDosError+0x2f
  1476. 00D0BB30 7C90F661 ntdll.dll!RtlNtStatusToDosError+0x34
  1477. 00D0BB34 00D0BB9C
  1478. 00D0BB38 7C90D96E ntdll.dll!NtQueryValueKey
  1479. 00D0BB3C 00D0BC5C
  1480. 00D0BB40 00D0BB34
  1481. 00D0BB44 7C90D97A ntdll.dll!NtQueryValueKey+0xc
  1482. 00D0BB48 00D0D0FC
  1483. 00D0BB4C 7C90E920 ntdll.dll!strchr+0x113
  1484. 00D0BB50 7C90F668 ntdll.dll!RtlNtStatusToDosError+0x3b
  1485. 00D0BB54 FFFFFFFF
  1486. 00D0BB58 7C90F661 ntdll.dll!RtlNtStatusToDosError+0x34
  1487. 00D0BB5C 77DD6FEB ADVAPI32.dll!RegCloseKey+0x3c4
  1488. 00D0BB60 00000000
  1489. 00D0BB64 00000000
  1490. 00D0BB68 00D0C10C
  1491. 00D0BB6C 77DD6FF6 ADVAPI32.dll!RegCloseKey+0x3cf
  1492. 00D0BB70 00D0BC80
  1493. 00D0BB74 000001A4
  1494. 00D0BB78 00D0BC78
  1495. 00D0BB7C 00D0BC70
  1496. 00D0BB80 000001A4
  1497. 00D0BB84 00D0C10C
  1498. 00D0BB88 00D0BB9C
  1499. 00D0BB8C 0000005C
  1500. 00D0BB90 00000000
  1501. 00D0BB94 00000000
  1502. 00D0BB98 00D0BBA8
  1503. 00D0BB9C 00000000
  1504. 00D0BBA0 7C9100B8 ntdll.dll!RtlFreeHeap+0x18b
  1505. 00D0BBA4 001639E0
  1506. 00D0BBA8 00D0BC74
  1507. 00D0BBAC 7C910041 ntdll.dll!RtlFreeHeap+0x114
  1508. 00D0BBB0 00150A48
  1509. 00D0BBB4 7C91005D ntdll.dll!RtlFreeHeap+0x130
  1510. 00D0BBB8 001734A4
  1511. 00D0BBBC 00000000
  1512. 00D0BBC0 00173480
  1513. 00D0BBC4 0054005C
  1514. 00D0BBC8 006D0065
  1515. 00D0BBCC 006F0070
  1516. 00D0BBD0 00610072
  1517. 00D0BBD4 00790072
  1518. 00D0BBD8 00490020 ProcessHacker.exe!_PhGetServiceChange@4+0x23d0
  1519. 00D0BBDC 0074006E
  1520. 00D0BBE0 00720065
  1521. 00D0BBE4 0065006E
  1522. 00D0BBE8 00200074
  1523. 00D0BBEC 00690046
  1524. 00D0BBF0 0065006C
  1525. 00D0BBF4 00D0BC10
  1526. 00D0BBF8 77DDB3CC ADVAPI32.dll!CloseCodeAuthzLevel+0x434
  1527. 00D0BBFC 00000043
  1528. 00D0BC00 00D0BCFC -> C:\Local\RUBEN\Tempo뵀Ð写粑뵨Ðä
  1529. 00D0BC04 00000002
  1530. 00D0BC08 00000002
  1531. 00D0BC0C FFFFFFFF
  1532. 00D0BC10 00D0BC4C
  1533. 00D0BC14 77DDAAA0 ADVAPI32.dll!IdentifyCodeAuthzLevelW+0xbd8
  1534. 00D0BC18 00D0BCFC -> C:\Local\RUBEN\Tempo뵀Ð写粑뵨Ðä
  1535. 00D0BC1C 00000002
  1536. 00D0BC20 00454900 ProcessHacker.exe!_PhGetMemoryTypeString@4+0xf60
  1537. 00D0BC24 00000002
  1538. 00D0BC28 7C901295 ntdll.dll!RtlInitUnicodeString
  1539. 00D0BC2C 00174900
  1540. 00D0BC30 00000000
  1541. 00D0BC34 00000000
  1542. 00D0BC38 00000002
  1543. 00D0BC3C 00000002
  1544. 00D0BC40 00000000
  1545. 00D0BC44 00000000
  1546. 00D0BC48 011734A4
  1547. 00D0BC4C 00D0BC78
  1548. 00D0BC50 77DDA9C1 ADVAPI32.dll!IdentifyCodeAuthzLevelW+0xaf9
  1549. 00D0BC54 00D0BCFC -> C:\Local\RUBEN\Tempo뵀Ð写粑뵨Ðä
  1550. 00D0BC58 0000005C
  1551. 00D0BC5C 00000000
  1552. 00D0BC60 001734A4
  1553. 00D0BC64 00173480
  1554. 00D0BC68 00D0BC78
  1555. 00D0BC6C 7C91D431 ntdll.dll!RtlEnumerateGenericTableWithoutSplaying+0x1e
  1556. 00D0BC70 00173760
  1557. 00D0BC74 001734A4
  1558. 00D0BC78 00D0C368
  1559. 00D0BC7C 77DDA8B7 ADVAPI32.dll!IdentifyCodeAuthzLevelW+0x9ef
  1560. 00D0BC80 77E464A0 ADVAPI32.dll!ElfFlushEventLog+0xd91f
  1561. 00D0BC84 00D0BCC0
  1562. 00D0BC88 00D0C444
  1563. 00D0BC8C 00D0C4A8 -> win.exe
  1564. 00D0BC90 77DDA8E8 ADVAPI32.dll!IdentifyCodeAuthzLevelW+0xa20
  1565. 00D0BC94 00D0BC34
  1566. 00D0BC98 00D0D0FC
  1567. 00D0BC9C 7C90E920 ntdll.dll!strchr+0x113
  1568. 00D0BCA0 7C914E08 ntdll.dll!RtlConvertSidToUnicodeString+0x253
  1569. 00D0BCA4 0000005C
  1570. 00D0BCA8 00D0BF20 -> \Temporary Internet Files\OLK*
  1571. 00D0BCAC 00D0C3C8
  1572. 00D0BCB0 00000050
  1573. 00D0BCB4 00D0C3C4
  1574. 00D0BCB8 00D0C3B8
  1575. 00D0BCBC 00D0C3CC
  1576. 00D0BCC0 00173760
  1577. 00D0BCC4 00000000
  1578. 00D0BCC8 00580058
  1579. 00D0BCCC 00D0C10C
  1580. 00D0BCD0 00000001
  1581. 00D0BCD4 00000000
  1582. 00D0BCD8 00163A76
  1583. 00D0BCDC 00D0BF08 -> \Local\RUBEN\Temporary Internet Files\OLK*
  1584. 00D0BCE0 000001A4
  1585. 00D0BCE4 000001A8
  1586. 00D0BCE8 002D0035
  1587. 00D0BCEC 02080058
  1588. 00D0BCF0 00D0BCFC -> C:\Local\RUBEN\Tempo뵀Ð写粑뵨Ðä
  1589. 00D0BCF4 00000000
  1590. 00D0BCF8 01350035
  1591. 00D0BCFC 003A0043
  1592. 00D0BD00 004C005C ProcessHacker.exe+0xc005c
  1593. 00D0BD04 0063006F
  1594. 00D0BD08 006C0061
  1595. 00D0BD0C 0052005C ProcessHacker.exe+0x12005c
  1596. 00D0BD10 00420055 ProcessHacker.exe!_PhSetSeObjectSecurity@16+0x145
  1597. 00D0BD14 004E0045 ProcessHacker.exe+0xe0045
  1598. 00D0BD18 0054005C
  1599. 00D0BD1C 006D0065
  1600. 00D0BD20 006F0070
  1601. 00D0BD24 00D0BD40
  1602. 00D0BD28 7C915199 ntdll.dll!bsearch+0x46
  1603. 00D0BD2C 00D0BD68
  1604. 00D0BD30 001300E4
  1605. 00D0BD34 00000004
  1606. 00D0BD38 001300D4
  1607. 00D0BD3C 00130000
  1608. 00D0BD40 00D0BD80
  1609. 00D0BD44 7C91538B ntdll.dll!bsearch+0x238
  1610. 00D0BD48 00D0BD68
  1611. 00D0BD4C 001300D4
  1612. 00D0BD50 00000000
  1613. 00D0BD54 00000010
  1614. 00D0BD58 7C9153D4 ntdll.dll!bsearch+0x281
  1615. 00D0BD5C 00130000
  1616. 00D0BD60 00D0BDF4
  1617. 00D0BD64 FFFFFFFC
  1618. 00D0BD68 00000002
  1619. 00D0BD6C 00D0BDC0
  1620. 00D0BD70 7C91606E ntdll.dll!RtlValidateUnicodeString+0x2a4
  1621. 00D0BD74 00D0BD94
  1622. 00D0BD78 00140628
  1623. 00D0BD7C 00000001
  1624. 00D0BD80 00D0BDB0
  1625. 00D0BD84 7C9152AA ntdll.dll!bsearch+0x157
  1626. 00D0BD88 001310A4
  1627. 00D0BD8C C0150008
  1628. 00D0BD90 00000000
  1629. 00D0BD94 00D0BE2C
  1630. 00D0BD98 00000002
  1631. 00D0BD9C 00D0BE10
  1632. 00D0BDA0 C0150008
  1633. 00D0BDA4 00000000
  1634. 00D0BDA8 7FFD4000 -> 00 00 00 00 FF FF FF FF 00 00 40 00 90 1E 25 00
  1635. 00D0BDAC 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  1636. 00D0BDB0 00D0BDD0
  1637. 00D0BDB4 7C9156A2 ntdll.dll!RtlHashUnicodeString+0xe5
  1638. 00D0BDB8 00D0BDF4
  1639. 00D0BDBC 00D0BE2C
  1640. 00D0BDC0 00D0BE18
  1641. 00D0BDC4 00D0BDCC
  1642. 00D0BDC8 001310A4
  1643. 00D0BDCC 00000000
  1644. 00D0BDD0 00D0BE1C
  1645. 00D0BDD4 7C91554D ntdll.dll!RtlFindActivationContextSectionString+0xdc
  1646. 00D0BDD8 00D0BDF4
  1647. 00D0BDDC 00D0BE2C
  1648. 00D0BDE0 00D0BE18
  1649. 00D0BDE4 00D0BE10
  1650. 00D0BDE8 00D0C158
  1651. 00D0BDEC 00D0C670
  1652. 00D0BDF0 00000000
  1653. 00D0BDF4 00000018
  1654. 00D0BDF8 00000000
  1655. 00D0BDFC 00000000
  1656. 00D0BE00 00000002
  1657. 00D0BE04 00000003
  1658. 00D0BE08 00000002
  1659. 00D0BE0C 00000001
  1660. 00D0BE10 00000000
  1661. 00D0BE14 F60E87FC
  1662. 00D0BE18 00D0C158
  1663. 00D0BE1C 002521B0
  1664. 00D0BE20 002521EC
  1665. 00D0BE24 00D0C0E0
  1666. 00D0BE28 7C915ED5 ntdll.dll!RtlValidateUnicodeString+0x10b
  1667. 00D0BE2C 002521A0
  1668. 00D0BE30 00D0C180
  1669. 00D0BE34 7C915F0C ntdll.dll!RtlValidateUnicodeString+0x142
  1670. 00D0BE38 00000216
  1671. 00D0BE3C 00D0C670
  1672. 00D0BE40 00000000
  1673. 00D0BE44 00000024
  1674. 00D0BE48 008A005A
  1675. 00D0BE4C 0016AF0E
  1676. 00D0BE50 00150000
  1677. 00D0BE54 000001A4
  1678. 00D0BE58 00D0BE60
  1679. 00D0BE5C 00000000
  1680. 00D0BE60 00000501
  1681. 00D0BE64 7C97E280 ntdll.dll!NlsMbOemCodePageTag+0x1d8
  1682. 00D0BE68 00010015
  1683. 00D0BE6C 00D0BE7C
  1684. 00D0BE70 00000000
  1685. 00D0BE74 7C9100B8 ntdll.dll!RtlFreeHeap+0x18b
  1686. 00D0BE78 0016AEE8
  1687. 00D0BE7C 00D0BF48 -> Files\OLK*
  1688. 00D0BE80 7C910041 ntdll.dll!RtlFreeHeap+0x114
  1689. 00D0BE84 00D0C164
  1690. 00D0BE88 0015E8F8
  1691. 00D0BE8C 00D0BFA4
  1692. 00D0BE90 00AC00F0
  1693. 00D0BE94 00000000
  1694. 00D0BE98 00AC010E
  1695. 00D0BE9C 00000000
  1696. 00D0BEA0 00D0C1D0
  1697. 00D0BEA4 00000000
  1698. 00D0BEA8 0016AEF0
  1699. 00D0BEAC 0100C13C -> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  1700. 00D0BEB0 7C912E61 ntdll.dll!RtlValidSid+0x3f
  1701. 00D0BEB4 00D0BFA4
  1702. 00D0BEB8 0000001E
  1703. 00D0BEBC 00D0BEE8
  1704. 00D0BEC0 7C914EE7 ntdll.dll!RtlAppendUnicodeToString+0x4d
  1705. 00D0BEC4 0016AEF0
  1706. 00D0BEC8 7C915076 -> \REGISTRY\USER\
  1707. 00D0BECC 0000001E
  1708. 00D0BED0 00000000
  1709. 00D0BED4 00000000
  1710. 00D0BED8 00D0BFA4
  1711. 00D0BEDC 0020001E
  1712. 00D0BEE0 00003564
  1713. 00D0BEE4 00D0BF6C
  1714. 00D0BEE8 000000B8
  1715. 00D0BEEC 00D0BF08 -> \Local\RUBEN\Temporary Internet Files\OLK*
  1716. 00D0BEF0 00D0BF20 -> \Temporary Internet Files\OLK*
  1717. 00D0BEF4 00000000
  1718. 00D0BEF8 00000000
  1719. 00D0BEFC 00000022
  1720. 00D0BF00 003F005C
  1721. 00D0BF04 003A0043
  1722. 00D0BF08 004C005C ProcessHacker.exe+0xc005c
  1723. 00D0BF0C 0063006F
  1724. 00D0BF10 006C0061
  1725. 00D0BF14 0052005C ProcessHacker.exe+0x12005c
  1726. 00D0BF18 00420055 ProcessHacker.exe!_PhSetSeObjectSecurity@16+0x145
  1727. 00D0BF1C 004E0045 ProcessHacker.exe+0xe0045
  1728. 00D0BF20 0054005C
  1729. 00D0BF24 006D0065
  1730. 00D0BF28 006F0070
  1731. 00D0BF2C 00610072
  1732. 00D0BF30 00790072
  1733. 00D0BF34 00490020 ProcessHacker.exe!_PhGetServiceChange@4+0x23d0
  1734. 00D0BF38 0074006E
  1735. 00D0BF3C 00720065
  1736. 00D0BF40 0065006E
  1737. 00D0BF44 00200074
  1738. 00D0BF48 00690046
  1739. 00D0BF4C 0065006C
  1740. 00D0BF50 005C0073
  1741. 00D0BF54 004C004F ProcessHacker.exe+0xc004f
  1742. 00D0BF58 002A004B
  1743. 00D0BF5C 00220000
  1744. 00D0BF60 77DDB648 -> \CodeIdentifiers
  1745. 00D0BF64 7C90D5DA ntdll.dll!NtOpenKey+0xc
  1746. 00D0BF68 77DDB5A3 ADVAPI32.dll!CloseCodeAuthzLevel+0x60b
  1747. 00D0BF6C 00D0C204
  1748. 00D0BF70 00020019
  1749. 00D0BF74 00D0BF84
  1750. 00D0BF78 FFFFFFFF
  1751. 00D0BF7C 77E46460 ADVAPI32.dll!ElfFlushEventLog+0xd8df
  1752. 00D0BF80 77DDB5CC ADVAPI32.dll!CloseCodeAuthzLevel+0x634
  1753. 00D0BF84 00000018
  1754. 00D0BF88 00000000
  1755. 00D0BF8C 00D0BFB0
  1756. 00D0BF90 00000040
  1757. 00D0BF94 00000000
  1758. 00D0BF98 00000000
  1759. 00D0BF9C 00D0C204
  1760. 00D0BFA0 77DDB648 -> \CodeIdentifiers
  1761. 00D0BFA4 00000000
  1762. 00D0BFA8 00000000
  1763. 00D0BFAC 02080096
  1764. 00D0BFB0 020800EC
  1765. 00D0BFB4 00D0BFB8 -> \REGISTRY\USER\S-1-5-21-1715567821-616249376-1177238915-10쁠Ð
  1766. 00D0BFB8 0052005C ProcessHacker.exe+0x12005c
  1767. 00D0BFBC 00470045 ProcessHacker.exe!_PhSetSelectThreadIdProcessPropContext@8+0x3d5
  1768. 00D0BFC0 00530049
  1769. 00D0BFC4 00520054 ProcessHacker.exe+0x120054
  1770. 00D0BFC8 005C0059
  1771. 00D0BFCC 00530055
  1772. 00D0BFD0 00520045 ProcessHacker.exe+0x120045
  1773. 00D0BFD4 0053005C
  1774. 00D0BFD8 0031002D
  1775. 00D0BFDC 0035002D
  1776. 00D0BFE0 0032002D
  1777. 00D0BFE4 002D0031
  1778. 00D0BFE8 00370031
  1779. 00D0BFEC 00350031
  1780. 00D0BFF0 00360035
  1781. 00D0BFF4 00380037
  1782. 00D0BFF8 00310032
  1783. 00D0BFFC 0036002D
  1784. 00D0C000 00360031
  1785. 00D0C004 00340032
  1786. 00D0C008 00330039
  1787. 00D0C00C 00360037
  1788. 00D0C010 0031002D
  1789. 00D0C014 00370031
  1790. 00D0C018 00320037
  1791. 00D0C01C 00380033
  1792. 00D0C020 00310039
  1793. 00D0C024 002D0035
  1794. 00D0C028 00300031
  1795. 00D0C02C 00D0C060
  1796. 00D0C030 00150000
  1797. 00D0C034 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  1798. 00D0C038 0000000B
  1799. 00D0C03C 00150898
  1800. 00D0C040 00150000
  1801. 00D0C044 0016B368
  1802. 00D0C048 00D0C038
  1803. 00D0C04C 00690063
  1804. 00D0C050 00D0C27C
  1805. 00D0C054 7C90E920 ntdll.dll!strchr+0x113
  1806. 00D0C058 7C910228 ntdll.dll!RtlAllocateHeap+0x164
  1807. 00D0C05C FFFFFFFF
  1808. 00D0C060 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  1809. 00D0C064 7C91019B ntdll.dll!RtlAllocateHeap+0xd7
  1810. 00D0C068 7C9101DB ntdll.dll!RtlAllocateHeap+0x117
  1811. 00D0C06C 00D0C088
  1812. 00D0C070 7C915199 ntdll.dll!bsearch+0x46
  1813. 00D0C074 00D0C0B0
  1814. 00D0C078 001300E4
  1815. 00D0C07C 00000004
  1816. 00D0C080 001300D4
  1817. 00D0C084 00130000
  1818. 00D0C088 00D0C0C8
  1819. 00D0C08C 7C91538B ntdll.dll!bsearch+0x238
  1820. 00D0C090 00D0C0B0
  1821. 00D0C094 001300D4
  1822. 00D0C098 00000000
  1823. 00D0C09C 00000010
  1824. 00D0C0A0 7C9153D4 ntdll.dll!bsearch+0x281
  1825. 00D0C0A4 00130000
  1826. 00D0C0A8 00D0C13C
  1827. 00D0C0AC 00D0C0E0
  1828. 00D0C0B0 00150000
  1829. 00D0C0B4 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  1830. 00D0C0B8 0000002A
  1831. 00D0C0BC 00150E68
  1832. 00D0C0C0 00150000
  1833. 00D0C0C4 001655D0
  1834. 00D0C0C8 00D0C0B8
  1835. 00D0C0CC 7C9152AA ntdll.dll!bsearch+0x157
  1836. 00D0C0D0 00D0C2FC
  1837. 00D0C0D4 7C90E920 ntdll.dll!strchr+0x113
  1838. 00D0C0D8 7C910228 ntdll.dll!RtlAllocateHeap+0x164
  1839. 00D0C0DC FFFFFFFF
  1840. 00D0C0E0 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  1841. 00D0C0E4 7C91019B ntdll.dll!RtlAllocateHeap+0xd7
  1842. 00D0C0E8 7C9101DB ntdll.dll!RtlAllocateHeap+0x117
  1843. 00D0C0EC 7C8855F8 kernel32.dll!SetConsoleMaximumWindowSize+0x5229
  1844. 00D0C0F0 00000000
  1845. 00D0C0F4 00D0C47C -> E:\WINDOWS\system32\dwwin.exe
  1846. 00D0C0F8 7C916325 ntdll.dll!RtlValidateUnicodeString+0x55b
  1847. 00D0C0FC C0150008
  1848. 00D0C100 00000000
  1849. 00D0C104 00000000
  1850. 00D0C108 00D0C160
  1851. 00D0C10C 00D0C114
  1852. 00D0C110 001310A4
  1853. 00D0C114 00D0C168
  1854. 00D0C118 00D0C164
  1855. 00D0C11C 7C91554D ntdll.dll!RtlFindActivationContextSectionString+0xdc
  1856. 00D0C120 00D0C13C
  1857. 00D0C124 00D0C174
  1858. 00D0C128 00D0C160
  1859. 00D0C12C 00D0C158
  1860. 00D0C130 00D0C690
  1861. 00D0C134 00D0C294
  1862. 00D0C138 00D0C670
  1863. 00D0C13C 00000018
  1864. 00D0C140 7FFDEC18 -> 00 00 4E 00 5C 00 54 00 65 00 6D 00 70 00 00 00
  1865. 00D0C144 00D0C178
  1866. 00D0C148 00150000
  1867. 00D0C14C 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  1868. 00D0C150 00000045
  1869. 00D0C154 00151378
  1870. 00D0C158 00150000
  1871. 00D0C15C 00166CE8
  1872. 00D0C160 00D0C150
  1873. 00D0C164 002521B0
  1874. 00D0C168 00D0C394
  1875. 00D0C16C 7C90E920 ntdll.dll!strchr+0x113
  1876. 00D0C170 7C910228 ntdll.dll!RtlAllocateHeap+0x164
  1877. 00D0C174 FFFFFFFF
  1878. 00D0C178 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  1879. 00D0C17C 7C91019B ntdll.dll!RtlAllocateHeap+0xd7
  1880. 00D0C180 7C9101DB ntdll.dll!RtlAllocateHeap+0x117
  1881. 00D0C184 00000000
  1882. 00D0C188 00D0C6D4
  1883. 00D0C18C 00D0C6C8
  1884. 00D0C190 00000000
  1885. 00D0C194 00000000
  1886. 00D0C198 00000000
  1887. 00D0C19C 00000000
  1888. 00D0C1A0 00000000
  1889. 00D0C1A4 00000000
  1890. 00D0C1A8 00000000
  1891. 00D0C1AC 00000000
  1892. 00D0C1B0 00000000
  1893. 00D0C1B4 00000000
  1894. 00D0C1B8 00000000
  1895. 00D0C1BC 00000000
  1896. 00D0C1C0 00000000
  1897. 00D0C1C4 00000000
  1898. 00D0C1C8 00D0C294
  1899. 00D0C1CC 7C910041 ntdll.dll!RtlFreeHeap+0x114
  1900. 00D0C1D0 00000000
  1901. 00D0C1D4 7C91005D ntdll.dll!RtlFreeHeap+0x130
  1902. 00D0C1D8 0016B368
  1903. 00D0C1DC 00000000
  1904. 00D0C1E0 0016B368
  1905. 00D0C1E4 00D0C254
  1906. 00D0C1E8 00000000
  1907. 00D0C1EC 001A0018
  1908. 00D0C1F0 7FFDEC00 -> advapi32.dll
  1909. 00D0C1F4 00003564
  1910. 00D0C1F8 00000000
  1911. 00D0C1FC 7C91585F ntdll.dll!RtlHashUnicodeString+0x2a2
  1912. 00D0C200 00020000
  1913. 00D0C204 00D0C220
  1914. 00D0C208 00D0C220
  1915. 00D0C20C 00D0C220
  1916. 00D0C210 00000002
  1917. 00D0C214 00000002
  1918. 00D0C218 00000000
  1919. 00D0C21C 00000000
  1920. 00D0C220 00000000
  1921. 00D0C224 00003564
  1922. 00D0C228 00D0C390
  1923. 00D0C22C 00D0C23C
  1924. 00D0C230 00000000
  1925. 00D0C234 7C9100B8 ntdll.dll!RtlFreeHeap+0x18b
  1926. 00D0C238 00173878
  1927. 00D0C23C 00D0C308
  1928. 00D0C240 7C910041 ntdll.dll!RtlFreeHeap+0x114
  1929. 00D0C244 00150B38
  1930. 00D0C248 7C91005D ntdll.dll!RtlFreeHeap+0x130
  1931. 00D0C24C 00165716
  1932. 00D0C250 00000000
  1933. 00D0C254 00D0C47C -> E:\WINDOWS\system32\dwwin.exe
  1934. 00D0C258 00D0C670
  1935. 00D0C25C 00D0C414
  1936. 00D0C260 00000000
  1937. 00D0C264 00D0C41C
  1938. 00D0C268 00000000
  1939. 00D0C26C 00D0C40C
  1940. 00D0C270 00800000
  1941. 00D0C274 00D0C2EC
  1942. 00D0C278 7C910435 ntdll.dll!RtlAcquirePebLock+0x28
  1943. 00D0C27C 7C91043E ntdll.dll!RtlAcquirePebLock+0x31
  1944. 00D0C280 00000000
  1945. 00D0C284 00000000
  1946. 00D0C288 7FFD4000 -> 00 00 00 00 FF FF FF FF 00 00 40 00 90 1E 25 00
  1947. 00D0C28C 00D0C68C
  1948. 00D0C290 00020024
  1949. 00D0C294 7FFD4000 -> 00 00 00 00 FF FF FF FF 00 00 40 00 90 1E 25 00
  1950. 00D0C298 7C901000 ntdll.dll!RtlEnterCriticalSection
  1951. 00D0C29C 00000000
  1952. 00D0C2A0 00010000
  1953. 00D0C2A4 7FFD4000 -> 00 00 00 00 FF FF FF FF 00 00 40 00 90 1E 25 00
  1954. 00D0C2A8 000000C8
  1955. 00D0C2AC 7C914566 ntdll.dll!RtlQueryEnvironmentVariable_U+0x6d
  1956. 00D0C2B0 7C910460 ntdll.dll!RtlReleasePebLock+0xf
  1957. 00D0C2B4 7C980620 ntdll.dll!NlsMbOemCodePageTag+0x2578
  1958. 00D0C2B8 7C9145D9 ntdll.dll!RtlQueryEnvironmentVariable_U+0xe0
  1959. 00D0C2BC 7C8855F8 kernel32.dll!SetConsoleMaximumWindowSize+0x5229
  1960. 00D0C2C0 7C9144F9 ntdll.dll!RtlQueryEnvironmentVariable_U
  1961. 00D0C2C4 00D0C47C -> E:\WINDOWS\system32\dwwin.exe
  1962. 00D0C2C8 00D0C86C
  1963. 00D0C2CC 00000108
  1964. 00D0C2D0 00150000
  1965. 00D0C2D4 00000000
  1966. 00D0C2D8 00000000
  1967. 00D0C2DC 00D0C2EC
  1968. 00D0C2E0 00000000
  1969. 00D0C2E4 7C9100B8 ntdll.dll!RtlFreeHeap+0x18b
  1970. 00D0C2E8 001655C8
  1971. 00D0C2EC 00D0C3B8
  1972. 00D0C2F0 7C910041 ntdll.dll!RtlFreeHeap+0x114
  1973. 00D0C2F4 00150E68
  1974. 00D0C2F8 7C91005D ntdll.dll!RtlFreeHeap+0x130
  1975. 00D0C2FC 7FFD5000
  1976. 00D0C300 7C90DFAE ntdll.dll!NtWriteVirtualMemory
  1977. 00D0C304 00001000
  1978. 00D0C308 7C91005D ntdll.dll!RtlFreeHeap+0x130
  1979. 00D0C30C 7C80E49F kernel32.dll!DuplicateHandle+0x601
  1980. 00D0C310 00150000
  1981. 00D0C314 7C910435 ntdll.dll!RtlAcquirePebLock+0x28
  1982. 00D0C318 00D0C378
  1983. 00D0C31C 00D0C450
  1984. 00D0C320 00D0C340
  1985. 00D0C324 7C921C55 ntdll.dll!RtlCreateProcessParameters+0x3ca
  1986. 00D0C328 003F06A8
  1987. 00D0C32C 69451B5C -> Winsta0\Default
  1988. 00D0C330 0000001E
  1989. 00D0C334 00D0C430
  1990. 00D0C338 00000208
  1991. 00D0C33C 00000000
  1992. 00D0C340 00D0C3A0
  1993. 00D0C344 7C921BB6 ntdll.dll!RtlCreateProcessParameters+0x32b
  1994. 00D0C348 7C910460 ntdll.dll!RtlReleasePebLock+0xf
  1995. 00D0C34C 7C980620 ntdll.dll!NlsMbOemCodePageTag+0x2578
  1996. 00D0C350 7C921885 ntdll.dll!RtlDeNormalizeProcessParams+0xa8
  1997. 00D0C354 7C921C00 ntdll.dll!RtlCreateProcessParameters+0x375
  1998. 00D0C358 00000150
  1999. 00D0C35C 7C901295 ntdll.dll!RtlInitUnicodeString
  2000. 00D0C360 00D0C424
  2001. 00D0C364 7FFD4000 -> 00 00 00 00 FF FF FF FF 00 00 40 00 90 1E 25 00
  2002. 00D0C368 0000003A
  2003. 00D0C36C 00001000
  2004. 00D0C370 0000003C
  2005. 00D0C374 0000000E
  2006. 00D0C378 003F06CC
  2007. 00D0C37C 00000000
  2008. 00D0C380 00150000
  2009. 00D0C384 00000000
  2010. 00D0C388 00D0C358
  2011. 00D0C38C 00D0C47C -> E:\WINDOWS\system32\dwwin.exe
  2012. 00D0C390 00D0C69C
  2013. 00D0C394 7C90E920 ntdll.dll!strchr+0x113
  2014. 00D0C398 00011C10
  2015. 00D0C39C 0000002A
  2016. 00D0C3A0 00D0C2FC
  2017. 00D0C3A4 7C90D39A ntdll.dll!NtFreeVirtualMemory+0xc
  2018. 00D0C3A8 7C9217D4 ntdll.dll!RtlDestroyProcessParameters+0x1e
  2019. 00D0C3AC FFFFFFFF
  2020. 00D0C3B0 00D0C3C8
  2021. 00D0C3B4 00D0C3BC
  2022. 00D0C3B8 00008000
  2023. 00D0C3BC 00001000
  2024. 00D0C3C0 00D0C6AC
  2025. 00D0C3C4 7C81B091 kernel32.dll!CreateProcessInternalW+0x11e9
  2026. 00D0C3C8 003F0000
  2027. 00D0C3CC 7C81B054 kernel32.dll!CreateProcessInternalW+0x11ac
  2028. 00D0C3D0 0016B450
  2029. 00D0C3D4 00000104
  2030. 00D0C3D8 00000000
  2031. 00D0C3DC 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  2032. 00D0C3E0 00000000
  2033. 00D0C3E4 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  2034. 00D0C3E8 00000732
  2035. 00D0C3EC 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  2036. 00D0C3F0 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  2037. 00D0C3F4 00000026
  2038. 00D0C3F8 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  2039. 00D0C3FC 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  2040. 00D0C400 00000028
  2041. 00D0C404 00001000
  2042. 00D0C408 00D0D174 -> E:\WINDOWS\system32\dwwin.exe -x -s 404
  2043. 00D0C40C 00010732
  2044. 00D0C410 7FFD5000
  2045. 00D0C414 0016B668
  2046. 00D0C418 00165C18
  2047. 00D0C41C 00010000
  2048. 00D0C420 00000000
  2049. 00D0C424 00280026
  2050. 00D0C428 0016B450
  2051. 00D0C42C 000001A0
  2052. 00D0C430 0050004E ProcessHacker.exe+0x10004e
  2053. 00D0C434 00D0D174 -> E:\WINDOWS\system32\dwwin.exe -x -s 404
  2054. 00D0C438 003C003A
  2055. 00D0C43C 00D0C47C -> E:\WINDOWS\system32\dwwin.exe
  2056. 00D0C440 003C003A
  2057. 00D0C444 0016B668
  2058. 00D0C448 00020000
  2059. 00D0C44C 7C81183C kernel32.dll!DisableThreadLibraryCalls+0x2e
  2060. 00D0C450 0020001E
  2061. 00D0C454 69451B5C -> Winsta0\Default
  2062. 00D0C458 01480146
  2063. 00D0C45C 001655D0
  2064. 00D0C460 00000000
  2065. 00D0C464 00000000
  2066. 00D0C468 00D0C4A4 -> dwwin.exe
  2067. 00D0C46C 00030000
  2068. 00D0C470 00020000
  2069. 00D0C474 00001000
  2070. 00D0C478 003F0000
  2071. 00D0C47C 003A0045
  2072. 00D0C480 0057005C
  2073. 00D0C484 004E0049 ProcessHacker.exe+0xe0049
  2074. 00D0C488 004F0044 ProcessHacker.exe!PhHeapHandle+0x7954
  2075. 00D0C48C 00530057
  2076. 00D0C490 0073005C
  2077. 00D0C494 00730079
  2078. 00D0C498 00650074
  2079. 00D0C49C 0033006D
  2080. 00D0C4A0 005C0032
  2081. 00D0C4A4 00770064
  2082. 00D0C4A8 00690077
  2083. 00D0C4AC 002E006E
  2084. 00D0C4B0 00780065
  2085. 00D0C4B4 00000065
  2086. 00D0C4B8 00000000
  2087. 00D0C4BC 00000000
  2088. 00D0C4C0 00000000
  2089. 00D0C4C4 00000000
  2090. 00D0C4C8 00000000
  2091. 00D0C4CC 00000000
  2092. 00D0C4D0 00000000
  2093. 00D0C4D4 00000000
  2094. 00D0C4D8 00000000
  2095. 00D0C4DC 00000000
  2096. 00D0C4E0 00000000
  2097. 00D0C4E4 00000000
  2098. 00D0C4E8 00000000
  2099. 00D0C4EC 00000000
  2100. 00D0C4F0 00000000
  2101. 00D0C4F4 00000000
  2102. 00D0C4F8 00000000
  2103. 00D0C4FC 00000000
  2104. 00D0C500 00000000
  2105. 00D0C504 00000000
  2106. 00D0C508 00000000
  2107. 00D0C50C 00000000
  2108. 00D0C510 00000000
  2109. 00D0C514 00000000
  2110. 00D0C518 00000000
  2111. 00D0C51C 00000000
  2112. 00D0C520 00000000
  2113. 00D0C524 00000000
  2114. 00D0C528 00000000
  2115. 00D0C52C 00000000
  2116. 00D0C530 00000000
  2117. 00D0C534 00000000
  2118. 00D0C538 00000000
  2119. 00D0C53C 00000000
  2120. 00D0C540 00000000
  2121. 00D0C544 00000000
  2122. 00D0C548 00000000
  2123. 00D0C54C 00000000
  2124. 00D0C550 00000000
  2125. 00D0C554 00000000
  2126. 00D0C558 00000000
  2127. 00D0C55C 00000000
  2128. 00D0C560 00000000
  2129. 00D0C564 00000000
  2130. 00D0C568 00000000
  2131. 00D0C56C 00000000
  2132. 00D0C570 00000000
  2133. 00D0C574 00000000
  2134. 00D0C578 00000000
  2135. 00D0C57C 00000000
  2136. 00D0C580 00000000
  2137. 00D0C584 00000000
  2138. 00D0C588 00000000
  2139. 00D0C58C 00000000
  2140. 00D0C590 00000000
  2141. 00D0C594 00000000
  2142. 00D0C598 00000000
  2143. 00D0C59C 00000000
  2144. 00D0C5A0 00000000
  2145. 00D0C5A4 00000000
  2146. 00D0C5A8 00000000
  2147. 00D0C5AC 00000000
  2148. 00D0C5B0 00000000
  2149. 00D0C5B4 00000000
  2150. 00D0C5B8 00000000
  2151. 00D0C5BC 00000000
  2152. 00D0C5C0 00000000
  2153. 00D0C5C4 00000000
  2154. 00D0C5C8 00000000
  2155. 00D0C5CC 00000000
  2156. 00D0C5D0 00000000
  2157. 00D0C5D4 00000000
  2158. 00D0C5D8 00000000
  2159. 00D0C5DC 00000000
  2160. 00D0C5E0 00000000
  2161. 00D0C5E4 00000000
  2162. 00D0C5E8 00000000
  2163. 00D0C5EC 00000000
  2164. 00D0C5F0 00000000
  2165. 00D0C5F4 00D0C604
  2166. 00D0C5F8 00000000
  2167. 00D0C5FC 7C9100B8 ntdll.dll!RtlFreeHeap+0x18b
  2168. 00D0C600 00165C10
  2169. 00D0C604 00D0C6D0
  2170. 00D0C608 7C910041 ntdll.dll!RtlFreeHeap+0x114
  2171. 00D0C60C 00150FE8
  2172. 00D0C610 7C91005D ntdll.dll!RtlFreeHeap+0x130
  2173. 00D0C614 7C90CFEE ntdll.dll!NtClose
  2174. 00D0C618 7C90FF2D ntdll.dll!RtlFreeHeap
  2175. 00D0C61C 00000000
  2176. 00D0C620 00000000
  2177. 00D0C624 00000000
  2178. 00D0C628 00000000
  2179. 00D0C62C 00000000
  2180. 00D0C630 00000000
  2181. 00D0C634 00000000
  2182. 00D0C638 00000000
  2183. 00D0C63C 00000000
  2184. 00D0C640 00000000
  2185. 00D0C644 00000000
  2186. 00D0C648 00000000
  2187. 00D0C64C 00000000
  2188. 00D0C650 00000000
  2189. 00D0C654 00000000
  2190. 00D0C658 00000000
  2191. 00D0C65C 00000000
  2192. 00D0C660 00000000
  2193. 00D0C664 00000000
  2194. 00D0C668 00000000
  2195. 00D0C66C 00000000
  2196. 00D0C670 00000190
  2197. 00D0C674 00000000
  2198. 00D0C678 00000000
  2199. 00D0C67C 00000000
  2200. 00D0C680 00000000
  2201. 00D0C684 00000000
  2202. 00D0C688 7C910323 ntdll.dll!RtlAllocateHeap+0x25f
  2203. 00D0C68C 0016B450
  2204. 00D0C690 00001000
  2205. 00D0C694 00000000
  2206. 00D0C698 00150000
  2207. 00D0C69C 7C90D6FA ntdll.dll!NtProtectVirtualMemory+0xc
  2208. 00D0C6A0 7C81045B kernel32.dll!SetEnvironmentVariableW+0x1cd
  2209. 00D0C6A4 000001A0
  2210. 00D0C6A8 00D0C6CC
  2211. 00D0C6AC 00D0C6C8
  2212. 00D0C6B0 0001DAEA
  2213. 00D0C6B4 00000032
  2214. 00D0C6B8 00D0C614
  2215. 00D0C6BC 00D0CD74
  2216. 00D0C6C0 00D0D0FC
  2217. 00D0C6C4 7C90E920 ntdll.dll!strchr+0x113
  2218. 00D0C6C8 7C910060 ntdll.dll!RtlFreeHeap+0x133
  2219. 00D0C6CC FFFFFFFF
  2220. 00D0C6D0 7C91005D ntdll.dll!RtlFreeHeap+0x130
  2221. 00D0C6D4 7C90CFEE ntdll.dll!NtClose
  2222. 00D0C6D8 00D0D10C
  2223. 00D0C6DC 7C81A94E kernel32.dll!CreateProcessInternalW+0xaa6
  2224. 00D0C6E0 00D0CA4C
  2225. 00D0C6E4 7C81A75D kernel32.dll!CreateProcessInternalW+0x8b5
  2226. 00D0C6E8 00D0D268
  2227. 00D0C6EC 003D0000
  2228. 00D0C6F0 7C90FE21 ntdll.dll!RtlGetLastWin32Error
  2229. 00D0C6F4 00D0C704
  2230. 00D0C6F8 7C91AC42 ntdll.dll!RtlpUnWaitCriticalSection+0x10e3
  2231. 00D0C6FC 0000000A
  2232. 00D0C700 00D0CB94
  2233. 00D0C704 00D0CB7C
  2234. 00D0C708 7C91AB94 ntdll.dll!RtlpUnWaitCriticalSection+0x1035
  2235. 00D0C70C 0000000A
  2236. 00D0C710 0016C492
  2237. 00D0C714 0000002F
  2238. 00D0C718 00400110 ProcessHacker.exe+0x110
  2239. 00D0C71C 00000000
  2240. 00D0C720 00000000
  2241. 00D0C724 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  2242. 00D0C728 00D0C7D4
  2243. 00D0C72C 00000000
  2244. 00D0C730 7C88A6A8 kernel32.dll!SetConsoleMaximumWindowSize+0xa2d9
  2245. 00D0C734 7C88A000 kernel32.dll!SetConsoleMaximumWindowSize+0x9c31
  2246. 00D0C738 00D0C800
  2247. 00D0C73C 7C911858 ntdll.dll!RtlInitializeCriticalSection+0x23b
  2248. 00D0C740 00000409
  2249. 00D0C744 7C88A000 kernel32.dll!SetConsoleMaximumWindowSize+0x9c31
  2250. 00D0C748 00D0CB94
  2251. 00D0C74C 00000409
  2252. 00D0C750 7C800000 kernel32.dll+0x0
  2253. 00D0C754 00000001
  2254. 00D0C758 77B5A424 Apphelp.dll!SdbReadEntryInformation+0xbbf
  2255. 00D0C75C 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  2256. 00D0C760 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  2257. 00D0C764 00D0C784
  2258. 00D0C768 00000000
  2259. 00D0C76C 00000010
  2260. 00D0C770 00000000
  2261. 00D0C774 00000013
  2262. 00D0C778 00D0C7AC
  2263. 00D0C77C 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  2264. 00D0C780 7C800000 kernel32.dll+0x0
  2265. 00D0C784 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  2266. 00D0C788 00000002
  2267. 00D0C78C 77DD0000 ADVAPI32.dll+0x0
  2268. 00D0C790 00000001
  2269. 00D0C794 00000002
  2270. 00D0C798 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  2271. 00D0C79C 00000409
  2272. 00D0C7A0 7C800000 kernel32.dll+0x0
  2273. 00D0C7A4 7C800000 kernel32.dll+0x0
  2274. 00D0C7A8 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  2275. 00D0C7AC 00065EE8
  2276. 00D0C7B0 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  2277. 00D0C7B4 7C800000 kernel32.dll+0x0
  2278. 00D0C7B8 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  2279. 00D0C7BC 00000000
  2280. 00D0C7C0 00000000
  2281. 00D0C7C4 7C88A000 kernel32.dll!SetConsoleMaximumWindowSize+0x9c31
  2282. 00D0C7C8 00000409
  2283. 00D0C7CC 00000080
  2284. 00D0C7D0 7C800000 kernel32.dll+0x0
  2285. 00D0C7D4 00D0C868
  2286. 00D0C7D8 7C90E920 ntdll.dll!strchr+0x113
  2287. 00D0C7DC 00D0CE58
  2288. 00D0C7E0 00D0CEA0
  2289. 00D0C7E4 00D0CEC4
  2290. 00D0C7E8 00D0CE34
  2291. 00D0C7EC 00D0CE7C
  2292. 00D0C7F0 7C88AF58 kernel32.dll!SetConsoleMaximumWindowSize+0xab89
  2293. 00D0C7F4 00D0C858
  2294. 00D0C7F8 00D0D214
  2295. 00D0C7FC 00000001
  2296. 00D0C800 00000000
  2297. 00D0C804 7C911DB7 ntdll.dll!LdrFindResource_U+0x18
  2298. 00D0C808 00000000
  2299. 00D0C80C 00165C18
  2300. 00D0C810 001664DA
  2301. 00D0C814 00D0CDC4
  2302. 00D0C818 00D0C850
  2303. 00D0C81C 0000017C
  2304. 00D0C820 7C911DD5 ntdll.dll!LdrAccessResource+0x15
  2305. 00D0C824 00065EE8
  2306. 00D0C828 00000000
  2307. 00D0C82C 00D0C858
  2308. 00D0C830 00000000
  2309. 00D0C834 00000000
  2310. 00D0C838 7C800000 kernel32.dll+0x0
  2311. 00D0C83C 00000000
  2312. 00D0C840 00000000
  2313. 00D0C844 00000000
  2314. 00D0C848 01000409 -> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  2315. 00D0C84C 00D0D258
  2316. 00D0C850 00000000
  2317. 00D0C854 00000000
  2318. 00D0C858 00000000
  2319. 00D0C85C 0016B450
  2320. 00D0C860 00000000
  2321. 00D0C864 0000003C
  2322. 00D0C868 00000052
  2323. 00D0C86C 00000044
  2324. 00D0C870 00000000
  2325. 00D0C874 69451B5C -> Winsta0\Default
  2326. 00D0C878 00000000
  2327. 00D0C87C 00000000
  2328. 00D0C880 00000000
  2329. 00D0C884 00000000
  2330. 00D0C888 00000000
  2331. 00D0C88C 00000000
  2332. 00D0C890 00000000
  2333. 00D0C894 00000000
  2334. 00D0C898 00000000
  2335. 00D0C89C 00000000
  2336. 00D0C8A0 00000000
  2337. 00D0C8A4 00000000
  2338. 00D0C8A8 00000000
  2339. 00D0C8AC 00000000
  2340. 00D0C8B0 00D0D6C4 -> E:\WINDOWS\system32
  2341. 00D0C8B4 0016B608
  2342. 00D0C8B8 7C830020 kernel32.dll!GetVolumePathNameA+0x65
  2343. 00D0C8BC 00D0D1AE -> -x -s 404
  2344. 00D0C8C0 001663B0
  2345. 00D0C8C4 7FFD5000
  2346. 00D0C8C8 00000000
  2347. 00D0C8CC 00000000
  2348. 00D0C8D0 00000000
  2349. 00D0C8D4 00000000
  2350. 00D0C8D8 3000749A
  2351. 00D0C8DC 00000000
  2352. 00D0C8E0 00100000
  2353. 00D0C8E4 00001000
  2354. 00D0C8E8 00000002
  2355. 00D0C8EC 00040000
  2356. 00D0C8F0 00000000
  2357. 00D0C8F4 0000010F
  2358. 00D0C8F8 0001014C
  2359. 00D0C8FC 00000000
  2360. 00D0C900 0002C000
  2361. 00D0C904 00000000
  2362. 00D0C908 00000004
  2363. 00D0C90C 00000000
  2364. 00D0C910 00000000
  2365. 00D0C914 0015E298
  2366. 00D0C918 00000103
  2367. 00D0C91C 7FFD5000
  2368. 00D0C920 00000003
  2369. 00D0C924 00000008
  2370. 00D0C928 00000390
  2371. 00D0C92C 000009BC
  2372. 00D0C930 00D0D1AE -> -x -s 404
  2373. 00D0C934 0016B668
  2374. 00D0C938 01130000
  2375. 00D0C93C 00000000
  2376. 00D0C940 00000018
  2377. 00D0C944 00000000
  2378. 00D0C948 00D0CA54
  2379. 00D0C94C 00000040
  2380. 00D0C950 00000000
  2381. 00D0C954 00000000
  2382. 00D0C958 00000000
  2383. 00D0C95C 00000000
  2384. 00D0C960 00140000
  2385. 00D0C964 0013F000
  2386. 00D0C968 00040000
  2387. 00D0C96C 00000005
  2388. 00D0C970 0101C990
  2389. 00D0C974 00140628
  2390. 00D0C978 00000000
  2391. 00D0C97C 00000000
  2392. 00D0C980 00000000
  2393. 00D0C984 00000000
  2394. 00D0C988 00000000
  2395. 00D0C98C 00000000
  2396. 00D0C990 00000000
  2397. 00D0C994 00000000
  2398. 00D0C998 00D0CC54
  2399. 00D0C99C 7C915ED5 ntdll.dll!RtlValidateUnicodeString+0x10b
  2400. 00D0C9A0 7C92041E ntdll.dll!RtlInitMemoryStream+0x4c2
  2401. 00D0C9A4 7FFDEC12 -> 64 00 6C 00 6C 00 00 00 4E 00 5C 00 54 00 65 00
  2402. 00D0C9A8 00000198
  2403. 00D0C9AC 000001A0
  2404. 00D0C9B0 0000019C
  2405. 00D0C9B4 30000000
  2406. 00D0C9B8 00000000
  2407. 00D0C9BC 00000000
  2408. 00D0C9C0 00D0C9C8
  2409. 00D0C9C4 00000000
  2410. 00D0C9C8 00000000
  2411. 00D0C9CC 00000000
  2412. 00D0C9D0 00000000
  2413. 00D0C9D4 00000000
  2414. 00D0C9D8 00000000
  2415. 00D0C9DC 00000000
  2416. 00D0C9E0 00000000
  2417. 00D0C9E4 00000000
  2418. 00D0C9E8 00000000
  2419. 00D0C9EC 00D0D174 -> E:\WINDOWS\system32\dwwin.exe -x -s 404
  2420. 00D0C9F0 0016B668
  2421. 00D0C9F4 0000CA34
  2422. 00D0C9F8 00000000
  2423. 00D0C9FC 00000001
  2424. 00D0CA00 001300D4
  2425. 00D0CA04 00D0CE58
  2426. 00D0CA08 00D0CE34
  2427. 00D0CA0C 00D0CEA0
  2428. 00D0CA10 00D0CE7C
  2429. 00D0CA14 00D0CA44
  2430. 00D0CA18 00D0CA1C
  2431. 00D0CA1C 021A0042
  2432. 00D0CA20 0015E298
  2433. 00D0CA24 00000390
  2434. 00D0CA28 00000470
  2435. 00D0CA2C 00140628
  2436. 00D0CA30 00000000
  2437. 00D0CA34 00D0CA64
  2438. 00D0CA38 00000000
  2439. 00D0CA3C 001310A4
  2440. 00D0CA40 00000000
  2441. 00D0CA44 003C003A
  2442. 00D0CA48 0016B668
  2443. 00D0CA4C 00251F54
  2444. 00D0CA50 00000000
  2445. 00D0CA54 021A0042
  2446. 00D0CA58 0015E298
  2447. 00D0CA5C 00FDEC12 -> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  2448. 00D0CA60 00000001
  2449. 00D0CA64 7FFDEBF8 -> 18 00 0A 02 00 EC FD 7F 61 00 64 00 76 00 61 00
  2450. 00D0CA68 00251F18
  2451. 00D0CA6C 0016B466
  2452. 00D0CA70 00000001
  2453. 00D0CA74 00000000
  2454. 00D0CA78 00000184
  2455. 00D0CA7C 00000000
  2456. 00D0CA80 00165C18
  2457. 00D0CA84 00000000
  2458. 00D0CA88 00000000
  2459. 00D0CA8C 00000000
  2460. 00D0CA90 00000000
  2461. 00D0CA94 00000198
  2462. 00D0CA98 00000000
  2463. 00D0CA9C 0000019C
  2464. 00D0CAA0 00000000
  2465. 00D0CAA4 00000200
  2466. 00D0CAA8 00010007
  2467. 00D0CAAC 00000003
  2468. 00D0CAB0 00D0CDA8
  2469. 00D0CAB4 00000000
  2470. 00D0CAB8 00000003
  2471. 00D0CABC 00000002
  2472. 00D0CAC0 00000001
  2473. 00D0CAC4 00000000
  2474. 00D0CAC8 00000000
  2475. 00D0CACC 0000032C
  2476. 00D0CAD0 00D0CB94
  2477. 00D0CAD4 7C915C49 ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr+0x34e
  2478. 00D0CAD8 01000003 -> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  2479. 00D0CADC 00000000
  2480. 00D0CAE0 001310A4
  2481. 00D0CAE4 00D0CB58
  2482. 00D0CAE8 00D0CAF4
  2483. 00D0CAEC 7C97E380 ntdll.dll!NlsMbOemCodePageTag+0x2d8
  2484. 00D0CAF0 7C915CA7 ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr+0x3ac
  2485. 00D0CAF4 00000040
  2486. 00D0CAF8 00000000
  2487. 00D0CAFC 00000000
  2488. 00D0CB00 00000000
  2489. 00D0CB04 00000000
  2490. 00D0CB08 00000000
  2491. 00D0CB0C 00000000
  2492. 00D0CB10 00000000
  2493. 00D0CB14 00000000
  2494. 00D0CB18 00000000
  2495. 00D0CB1C 00000000
  2496. 00D0CB20 00000000
  2497. 00D0CB24 00000000
  2498. 00D0CB28 00000000
  2499. 00D0CB2C 00000000
  2500. 00D0CB30 00000000
  2501. 00D0CB34 00000000
  2502. 00D0CB38 00000038
  2503. 00D0CB3C 00000020
  2504. 00D0CB40 00000020
  2505. 00D0CB44 0016B2E8
  2506. 00D0CB48 00000000
  2507. 00D0CB4C 7FFD5000
  2508. 00D0CB50 00D0CBC0
  2509. 00D0CB54 00000000
  2510. 00D0CB58 3000749A
  2511. 00D0CB5C 7FFDEC00 -> advapi32.dll
  2512. 00D0CB60 7C810735 kernel32.dll!CreateThread+0x2e
  2513. 00D0CB64 00000018
  2514. 00D0CB68 00003000
  2515. 00D0CB6C 0013FFFC
  2516. 00D0CB70 00000020
  2517. 00D0CB74 00D0CB8C
  2518. 00D0CB78 00D0CB8C
  2519. 00D0CB7C 00000002
  2520. 00D0CB80 00000002
  2521. 00D0CB84 7C910385 ntdll.dll!RtlImageDirectoryEntryToData+0x3f
  2522. 00D0CB88 7C900000 ntdll.dll+0x0
  2523. 00D0CB8C 00000000
  2524. 00D0CB90 00003564
  2525. 00D0CB94 00D0CCFC
  2526. 00D0CB98 00D0CC34
  2527. 00D0CB9C 00D0CCFC
  2528. 00D0CBA0 7C915B58 ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr+0x25d
  2529. 00D0CBA4 00D0CBE8
  2530. 00D0CBA8 7FFDEBF8 -> 18 00 0A 02 00 EC FD 7F 61 00 64 00 76 00 61 00
  2531. 00D0CBAC 00251F18
  2532. 00D0CBB0 7C915BBD ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr+0x2c2
  2533. 00D0CBB4 7C916E86 ntdll.dll!RtlMultiAppendUnicodeStringBuffer+0x209
  2534. 00D0CBB8 7C97E380 ntdll.dll!NlsMbOemCodePageTag+0x2d8
  2535. 00D0CBBC 00251FC0
  2536. 00D0CBC0 00000000
  2537. 00D0CBC4 7FFDEBF8 -> 18 00 0A 02 00 EC FD 7F 61 00 64 00 76 00 61 00
  2538. 00D0CBC8 00D0CD58
  2539. 00D0CBCC 00000000
  2540. 00D0CBD0 00D0CDB0
  2541. 00D0CBD4 00000000
  2542. 00D0CBD8 00D0CDE0
  2543. 00D0CBDC 00000000
  2544. 00D0CBE0 00D0CC58
  2545. 00D0CBE4 00000000
  2546. 00D0CBE8 00000000
  2547. 00D0CBEC 00000000
  2548. 00D0CBF0 020A0012
  2549. 00D0CBF4 7FFDEC00 -> advapi32.dll
  2550. 00D0CBF8 00000000
  2551. 00D0CBFC 0000002A
  2552. 00D0CC00 00000000
  2553. 00D0CC04 00000000
  2554. 00D0CC08 00000000
  2555. 00D0CC0C 00000000
  2556. 00D0CC10 00000000
  2557. 00D0CC14 00000000
  2558. 00D0CC18 00000000
  2559. 00D0CC1C 00000000
  2560. 00D0CC20 00000000
  2561. 00D0CC24 00000000
  2562. 00D0CC28 7C916F01 ntdll.dll!RtlMultiAppendUnicodeStringBuffer+0x284
  2563. 00D0CC2C 00251F18
  2564. 00D0CC30 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  2565. 00D0CC34 00D0CD14
  2566. 00D0CC38 7C916F0D ntdll.dll!RtlMultiAppendUnicodeStringBuffer+0x290
  2567. 00D0CC3C 00D0CC7C
  2568. 00D0CC40 7C90EADC ntdll.dll!strchr+0x2cf
  2569. 00D0CC44 00D0CD04
  2570. 00D0CC48 7C90EA41 ntdll.dll!strchr+0x234
  2571. 00D0CC4C FFFFFFFF
  2572. 00D0CC50 00D0CD04
  2573. 00D0CC54 00D0CD14
  2574. 00D0CC58 00000020
  2575. 00D0CC5C 00000020
  2576. 00D0CC60 00D0CCB0
  2577. 00D0CC64 00000001
  2578. 00D0CC68 00D0CC94
  2579. 00D0CC6C 7C918067 ntdll.dll!RtlAnsiCharToUnicodeChar+0x36
  2580. 00D0CC70 00D0CC90
  2581. 00D0CC74 00000002
  2582. 00D0CC78 00000000
  2583. 00D0CC7C 00D0CF1F
  2584. 00D0CC80 00000001
  2585. 00D0CC84 00D0CF1F
  2586. 00D0CC88 00D0CF1F
  2587. 00D0CC8C FFFFFFFD
  2588. 00D0CC90 00000034
  2589. 00D0CC94 00D0CCA4
  2590. 00D0CC98 7C926018 ntdll.dll!RtlAllocateAndInitializeSid+0x185
  2591. 00D0CC9C 00D0CCAC
  2592. 00D0CCA0 7C91AC42 ntdll.dll!RtlpUnWaitCriticalSection+0x10e3
  2593. 00D0CCA4 00000034
  2594. 00D0CCA8 00D0D13C
  2595. 00D0CCAC 00D0D124
  2596. 00D0CCB0 7C91AAB7 ntdll.dll!RtlpUnWaitCriticalSection+0xf58
  2597. 00D0CCB4 00000034
  2598. 00D0CCB8 00000104
  2599. 00D0CCBC 003D0000
  2600. 00D0CCC0 7C91A484 ntdll.dll!RtlpUnWaitCriticalSection+0x925
  2601. 00D0CCC4 00000000
  2602. 00D0CCC8 00000000
  2603. 00D0CCCC 00000000
  2604. 00D0CCD0 00000001
  2605. 00D0CCD4 00000007
  2606. 00D0CCD8 00000000
  2607. 00D0CCDC 00000034
  2608. 00D0CCE0 7C916F01 ntdll.dll!RtlMultiAppendUnicodeStringBuffer+0x284
  2609. 00D0CCE4 00000000
  2610. 00D0CCE8 00000000
  2611. 00D0CCEC 00D0CDCC
  2612. 00D0CCF0 00D0D13C
  2613. 00D0CCF4 00D0CD34
  2614. 00D0CCF8 00000000
  2615. 00D0CCFC 00000000
  2616. 00D0CD00 694516BA faultrep.dll+0x16ba
  2617. 00D0CD04 00000000
  2618. 00D0CD08 00000027
  2619. 00D0CD0C 00D0CF1D -> 404
  2620. 00D0CD10 00000003
  2621. 00D0CD14 FFFFFFFD
  2622. 00D0CD18 00D0D174 -> E:\WINDOWS\system32\dwwin.exe -x -s 404
  2623. 00D0CD1C 00000010
  2624. 00D0CD20 00D0CDBC
  2625. 00D0CD24 7C916E86 ntdll.dll!RtlMultiAppendUnicodeStringBuffer+0x209
  2626. 00D0CD28 00D0D03C -> (-%
  2627. 00D0CD2C 00000001
  2628. 00D0CD30 00000000
  2629. 00D0CD34 00000014
  2630. 00D0CD38 00000001
  2631. 00D0CD3C 00000000
  2632. 00D0CD40 00000000
  2633. 00D0CD44 00000010
  2634. 00D0CD48 00000000
  2635. 00D0CD4C 00000000
  2636. 00D0CD50 000A0009
  2637. 00D0CD54 77B402A5 -> NTDLL.DLL
  2638. 00D0CD58 00000000
  2639. 00D0CD5C 00000000
  2640. 00D0CD60 00000000
  2641. 00D0CD64 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  2642. 00D0CD68 77B40290 Apphelp.dll+0x290
  2643. 00D0CD6C 00000000
  2644. 00D0CD70 77B402A5 -> NTDLL.DLL
  2645. 00D0CD74 00C400A8
  2646. 00D0CD78 00000002
  2647. 00D0CD7C 000009BC
  2648. 00D0CD80 00000BBC
  2649. 00D0CD84 002EC77F
  2650. 00D0CD88 00000000
  2651. 00D0CD8C 00000000
  2652. 00D0CD90 00010000
  2653. 00D0CD94 00000000
  2654. 00D0CD98 77B40290 Apphelp.dll+0x290
  2655. 00D0CD9C 000001A0
  2656. 00D0CDA0 000001A4
  2657. 00D0CDA4 00000390
  2658. 00D0CDA8 00000470
  2659. 00D0CDAC 00000000
  2660. 00D0CDB0 00000000
  2661. 00D0CDB4 04000000
  2662. 00D0CDB8 00000000
  2663. 00D0CDBC 00D0D0D4
  2664. 00D0CDC0 7C90E920 ntdll.dll!strchr+0x113
  2665. 00D0CDC4 00000000
  2666. 00D0CDC8 00000000
  2667. 00D0CDCC 00000000
  2668. 00D0CDD0 00000000
  2669. 00D0CDD4 00000000
  2670. 00D0CDD8 00000000
  2671. 00D0CDDC 00000000
  2672. 00D0CDE0 00000000
  2673. 00D0CDE4 00000000
  2674. 00D0CDE8 00000000
  2675. 00D0CDEC 00000000
  2676. 00D0CDF0 00000000
  2677. 00D0CDF4 00000000
  2678. 00D0CDF8 00000000
  2679. 00D0CDFC 00000000
  2680. 00D0CE00 00000000
  2681. 00D0CE04 00000000
  2682. 00D0CE08 00000000
  2683. 00D0CE0C 00000000
  2684. 00D0CE10 00000000
  2685. 00D0CE14 00000000
  2686. 00D0CE18 00000000
  2687. 00D0CE1C 00000000
  2688. 00D0CE20 00000000
  2689. 00D0CE24 7FFD5000
  2690. 00D0CE28 00000000
  2691. 00D0CE2C 7C900000 ntdll.dll+0x0
  2692. 00D0CE30 7C8111A8 kernel32.dll!SetFilePointer+0xa2
  2693. 00D0CE34 00560000
  2694. 00D0CE38 00166484
  2695. 00D0CE3C 00166484
  2696. 00D0CE40 00166484
  2697. 00D0CE44 00000056
  2698. 00D0CE48 00000056
  2699. 00D0CE4C 00000000
  2700. 00D0CE50 00000000
  2701. 00D0CE54 01015000
  2702. 00D0CE58 004E0000 ProcessHacker.exe+0xe0000
  2703. 00D0CE5C 001663B0
  2704. 00D0CE60 001663B0
  2705. 00D0CE64 001663B0
  2706. 00D0CE68 0000004E
  2707. 00D0CE6C 0000004E
  2708. 00D0CE70 FFFFFFFF
  2709. 00D0CE74 7C91005D ntdll.dll!RtlFreeHeap+0x130
  2710. 00D0CE78 77B421CA Apphelp.dll+0x21ca
  2711. 00D0CE7C 00520000 ProcessHacker.exe+0x120000
  2712. 00D0CE80 001664DA
  2713. 00D0CE84 001664DA
  2714. 00D0CE88 001664DA
  2715. 00D0CE8C 00000052
  2716. 00D0CE90 00000052
  2717. 00D0CE94 00000004
  2718. 00D0CE98 00D0D154
  2719. 00D0CE9C 77B5A937 Apphelp.dll!SdbGrabMatchingInfoEx+0x2f4
  2720. 00D0CEA0 004A0000 ProcessHacker.exe!_mxmlSetErrorCallback@4+0x16b0
  2721. 00D0CEA4 001663FE
  2722. 00D0CEA8 001663FE
  2723. 00D0CEAC 001663FE
  2724. 00D0CEB0 0000004A
  2725. 00D0CEB4 0000004A
  2726. 00D0CEB8 00000001
  2727. 00D0CEBC 00171060
  2728. 00D0CEC0 00D0D154
  2729. 00D0CEC4 003C0000
  2730. 00D0CEC8 00166448
  2731. 00D0CECC 00166448
  2732. 00D0CED0 00166448
  2733. 00D0CED4 0000003C
  2734. 00D0CED8 0000003C
  2735. 00D0CEDC 006C006C
  2736. 00D0CEE0 00660000
  2737. 00D0CEE4 00650069
  2738. 00D0CEE8 00000000
  2739. 00D0CEEC 00D0CEFC
  2740. 00D0CEF0 00000000
  2741. 00D0CEF4 00D0CF04
  2742. 00D0CEF8 00000000
  2743. 00D0CEFC 7C9100B8 ntdll.dll!RtlFreeHeap+0x18b
  2744. 00D0CF00 00252FA0
  2745. 00D0CF04 00D0CFD0
  2746. 00D0CF08 7C910041 ntdll.dll!RtlFreeHeap+0x114
  2747. 00D0CF0C 00250898
  2748. 00D0CF10 7C91005D ntdll.dll!RtlFreeHeap+0x130
  2749. 00D0CF14 00D0D0B8
  2750. 00D0CF18 00252FA8
  2751. 00D0CF1C 34303400
  2752. 00D0CF20 00000000
  2753. 00D0CF24 00000000
  2754. 00D0CF28 00000000
  2755. 00D0CF2C 00000000
  2756. 00D0CF30 00000000
  2757. 00D0CF34 00000000
  2758. 00D0CF38 00000000
  2759. 00D0CF3C 00000000
  2760. 00D0CF40 00000000
  2761. 00D0CF44 00000000
  2762. 00D0CF48 00000000
  2763. 00D0CF4C 00000000
  2764. 00D0CF50 7C912221 ntdll.dll!LdrUnlockLoaderLock+0x58
  2765. 00D0CF54 7C912228 ntdll.dll!LdrUnlockLoaderLock+0x5f
  2766. 00D0CF58 00000000
  2767. 00D0CF5C 00000000
  2768. 00D0CF60 7C926A80 ntdll.dll!LdrUnloadAlternateResourceModule+0x47
  2769. 00D0CF64 00000000
  2770. 00D0CF68 00000048
  2771. 00D0CF6C 00000000
  2772. 00D0CF70 00000058
  2773. 00D0CF74 7C90E920 ntdll.dll!strchr+0x113
  2774. 00D0CF78 7C912230 ntdll.dll!LdrUnlockLoaderLock+0x67
  2775. 00D0CF7C FFFFFFFF
  2776. 00D0CF80 7C912228 ntdll.dll!LdrUnlockLoaderLock+0x5f
  2777. 00D0CF84 7C926A9B ntdll.dll!LdrUnloadAlternateResourceModule+0x62
  2778. 00D0CF88 00000001
  2779. 00D0CF8C 0BBC010C
  2780. 00D0CF90 00250000
  2781. 00D0CF94 00D0CFE8
  2782. 00D0CF98 00250000
  2783. 00D0CF9C FFFFFFFF
  2784. 00D0CFA0 00D0CFE8
  2785. 00D0CFA4 00D0CFF8
  2786. 00D0CFA8 00010000
  2787. 00D0CFAC 00000009
  2788. 00D0CFB0 0001CF0C
  2789. 00D0CFB4 0000000B
  2790. 00D0CFB8 00D0CF14
  2791. 00D0CFBC 7C90E920 ntdll.dll!strchr+0x113
  2792. 00D0CFC0 00D0D0D4
  2793. 00D0CFC4 7C90E920 ntdll.dll!strchr+0x113
  2794. 00D0CFC8 7C910060 ntdll.dll!RtlFreeHeap+0x133
  2795. 00D0CFCC FFFFFFFF
  2796. 00D0CFD0 7C91005D ntdll.dll!RtlFreeHeap+0x130
  2797. 00D0CFD4 7C91D282 ntdll.dll!LdrDisableThreadCalloutsForDll+0xad0
  2798. 00D0CFD8 00250000
  2799. 00D0CFDC 00000000
  2800. 00D0CFE0 00252FA8
  2801. 00D0CFE4 00D0CFF8
  2802. 00D0CFE8 7C91D25C ntdll.dll!LdrDisableThreadCalloutsForDll+0xaaa
  2803. 00D0CFEC 00252FA8
  2804. 00D0CFF0 00252FA8
  2805. 00D0CFF4 77B41C09 Apphelp.dll+0x1c09
  2806. 00D0CFF8 7C91743E ntdll.dll!LdrUnloadDll+0x271
  2807. 00D0CFFC 7C97E174 ntdll.dll!NlsMbOemCodePageTag+0xcc
  2808. 00D0D000 7C91741C ntdll.dll!LdrUnloadDll+0x24f
  2809. 00D0D004 00000004
  2810. 00D0D008 00D0D154
  2811. 00D0D00C 77B40000 Apphelp.dll+0x0
  2812. 00D0D010 00000014
  2813. 00D0D014 00000001
  2814. 00D0D018 00000000
  2815. 00D0D01C 00000000
  2816. 00D0D020 00000010
  2817. 00D0D024 7C97E230 ntdll.dll!NlsMbOemCodePageTag+0x188
  2818. 00D0D028 00000014
  2819. 00D0D02C 00000001
  2820. 00D0D030 00000000
  2821. 00D0D034 00000000
  2822. 00D0D038 00000010
  2823. 00D0D03C 00252D28
  2824. 00D0D040 00252FB8
  2825. 00D0D044 00252FE4
  2826. 00D0D048 00000000
  2827. 00D0D04C 00000000
  2828. 00D0D050 00000000
  2829. 00D0D054 00000000
  2830. 00D0D058 00000000
  2831. 00D0D05C 00251EA4
  2832. 00D0D060 00000000
  2833. 00D0D064 00252FE4
  2834. 00D0D068 00000000
  2835. 00D0D06C 00000000
  2836. 00D0D070 00252F08
  2837. 00D0D074 00252FE4
  2838. 00D0D078 00251E9C
  2839. 00D0D07C 7C97E280 ntdll.dll!NlsMbOemCodePageTag+0x1d8
  2840. 00D0D080 00D0D0B8
  2841. 00D0D084 00252F10
  2842. 00D0D088 00252FE4
  2843. 00D0D08C 00252FB0
  2844. 00D0D090 7C97E230 ntdll.dll!NlsMbOemCodePageTag+0x188
  2845. 00D0D094 00251EAC
  2846. 00D0D098 00000184
  2847. 00D0D09C 002521EC
  2848. 00D0D0A0 77B41C09 Apphelp.dll+0x1c09
  2849. 00D0D0A4 7C90DF4A ntdll.dll!NtWaitForMultipleObjects+0xc
  2850. 00D0D0A8 7C809590 kernel32.dll!CreateFileMappingA+0x86
  2851. 00D0D0AC 00000002
  2852. 00D0D0B0 00D0D0CC
  2853. 00D0D0B4 00000001
  2854. 00D0D0B8 00000000
  2855. 00D0D0BC 00D0D100
  2856. 00D0D0C0 7C802530 kernel32.dll!WaitForSingleObject
  2857. 00D0D0C4 003D0000
  2858. 00D0D0C8 7C90FE21 ntdll.dll!RtlGetLastWin32Error
  2859. 00D0D0CC 0000018C
  2860. 00D0D0D0 000001A0
  2861. 00D0D0D4 00D0D1E4
  2862. 00D0D0D8 7C90E920 ntdll.dll!strchr+0x113
  2863. 00D0D0DC 7C917398 ntdll.dll!LdrUnloadDll+0x1cb
  2864. 00D0D0E0 FFFFFFFF
  2865. 00D0D0E4 7C91741C ntdll.dll!LdrUnloadDll+0x24f
  2866. 00D0D0E8 00000000
  2867. 00D0D0EC 00000014
  2868. 00D0D0F0 00000001
  2869. 00D0D0F4 00000000
  2870. 00D0D0F8 00000000
  2871. 00D0D0FC 00000010
  2872. 00D0D100 4D2FA200
  2873. 00D0D104 FFFFFFFF
  2874. 00D0D108 7C90FE21 ntdll.dll!RtlGetLastWin32Error
  2875. 00D0D10C 7FFD4000 -> 00 00 00 00 FF FF FF FF 00 00 40 00 90 1E 25 00
  2876. 00D0D110 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  2877. 00D0D114 00000000
  2878. 00D0D118 00D0D100
  2879. 00D0D11C 00D0D0CC
  2880. 00D0D120 00000000
  2881. 00D0D124 00000002
  2882. 00D0D128 00D0D0C0
  2883. 00D0D12C 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  2884. 00D0D130 00D0DAE0
  2885. 00D0D134 7C839AB0 kernel32.dll!ValidateLocale+0x2b0
  2886. 00D0D138 7C809680 kernel32.dll!WaitForMultipleObjectsEx+0xa8
  2887. 00D0D13C 00000000
  2888. 00D0D140 00D0D15C
  2889. 00D0D144 7C80A115 kernel32.dll!WaitForMultipleObjects+0x18
  2890. 00D0D148 00000002
  2891. 00D0D14C 00D0D270
  2892. 00D0D150 00000000
  2893. 00D0D154 000493E0
  2894. 00D0D158 00000000
  2895. 00D0D15C 00D0DAF0
  2896. 00D0D160 6945763C faultrep.dll!ReportFaultDWM+0x14cf
  2897. 00D0D164 00000002
  2898. 00D0D168 00D0D270
  2899. 00D0D16C 00000000
  2900. 00D0D170 000493E0
  2901. 00D0D174 003A0045
  2902. 00D0D178 0057005C
  2903. 00D0D17C 004E0049 ProcessHacker.exe+0xe0049
  2904. 00D0D180 004F0044 ProcessHacker.exe!PhHeapHandle+0x7954
  2905. 00D0D184 00530057
  2906. 00D0D188 0073005C
  2907. 00D0D18C 00730079
  2908. 00D0D190 00650074
  2909. 00D0D194 0033006D
  2910. 00D0D198 005C0032
  2911. 00D0D19C 00770064
  2912. 00D0D1A0 00690077
  2913. 00D0D1A4 002E006E
  2914. 00D0D1A8 00780065
  2915. 00D0D1AC 00200065
  2916. 00D0D1B0 0078002D
  2917. 00D0D1B4 002D0020
  2918. 00D0D1B8 00200073
  2919. 00D0D1BC 00300034
  2920. 00D0D1C0 00000034
  2921. 00D0D1C4 77B40000 Apphelp.dll+0x0
  2922. 00D0D1C8 77B5AA29 Apphelp.dll!SdbGrabMatchingInfo
  2923. 00D0D1CC 00D0D154
  2924. 00D0D1D0 00000001
  2925. 00D0D1D4 FFFFFFFF
  2926. 00D0D1D8 00D0D6C4 -> E:\WINDOWS\system32
  2927. 00D0D1DC 00000104
  2928. 00D0D1E0 00D0D1F8
  2929. 00D0D1E4 7C8327F0 kernel32.dll!GetSystemDirectoryW+0x35
  2930. 00D0D1E8 00D0D6C4 -> E:\WINDOWS\system32
  2931. 00D0D1EC 7F6F2190 -> E:\WINDOWS\system32
  2932. 00D0D1F0 00000026
  2933. 00D0D1F4 003D0000
  2934. 00D0D1F8 00D0DAF0
  2935. 00D0D1FC 00D0DAF0
  2936. 00D0D200 694574D7 faultrep.dll!ReportFaultDWM+0x136a
  2937. 00D0D204 694574F3 faultrep.dll!ReportFaultDWM+0x1386
  2938. 00D0D208 00000001
  2939. 00D0D20C 00D0E95E -> ProcessHacker.exe
  2940. 00D0D210 00000000
  2941. 00D0D214 00000044
  2942. 00D0D218 00000000
  2943. 00D0D21C 69451B5C -> Winsta0\Default
  2944. 00D0D220 00000000
  2945. 00D0D224 00000000
  2946. 00D0D228 00000000
  2947. 00D0D22C 00000000
  2948. 00D0D230 00000000
  2949. 00D0D234 00000000
  2950. 00D0D238 00000000
  2951. 00D0D23C 00000000
  2952. 00D0D240 00000000
  2953. 00D0D244 00000000
  2954. 00D0D248 00000000
  2955. 00D0D24C 00000000
  2956. 00D0D250 00000000
  2957. 00D0D254 00000000
  2958. 00D0D258 000001A0
  2959. 00D0D25C 000001A4
  2960. 00D0D260 00000390
  2961. 00D0D264 00000470
  2962. 00D0D268 00D0E83C -> watson.microsoft.com
  2963. 00D0D26C 3E0EADED
  2964. 00D0D270 0000018C
  2965. 00D0D274 000001A0
  2966. 00D0D278 003D0000
  2967. 00D0D27C 0000000C
  2968. 00D0D280 00000000
  2969. 00D0D284 00000001
  2970. 00D0D288 00D0EE00
  2971. 00D0D28C 00000000
  2972. 00D0D290 00000013
  2973. 00D0D294 00D0D174 -> E:\WINDOWS\system32\dwwin.exe -x -s 404
  2974. 00D0D298 00000190
  2975. 00D0D29C 00000194
  2976. 00D0D2A0 0000018C
  2977. 00D0D2A4 00000001
  2978. 00D0D2A8 00000184
  2979. 00D0D2AC 00000188
  2980. 00D0D2B0 00000000
  2981. 00D0D2B4 00D0D324
  2982. 00D0D2B8 00D0D310
  2983. 00D0D2BC 00D0D2C4
  2984. 00D0D2C0 001310A4
  2985. 00D0D2C4 00000000
  2986. 00D0D2C8 00D0D314
  2987. 00D0D2CC 7C91554D ntdll.dll!RtlFindActivationContextSectionString+0xdc
  2988. 00D0D2D0 00D0D2EC
  2989. 00D0D2D4 7C97E298 ntdll.dll!NlsMbOemCodePageTag+0x1f0
  2990. 00D0D2D8 00D0D310
  2991. 00D0D2DC 00D0D308
  2992. 00D0D2E0 00D0D378
  2993. 00D0D2E4 00D0D444
  2994. 00D0D2E8 00000000
  2995. 00D0D2EC 00000018
  2996. 00D0D2F0 00000003
  2997. 00D0D2F4 00D0D5AC
  2998. 00D0D2F8 00166F10
  2999. 00D0D2FC 00000003
  3000. 00D0D300 00000002
  3001. 00D0D304 00000001
  3002. 00D0D308 00000000
  3003. 00D0D30C 00000000
  3004. 00D0D310 0000032C
  3005. 00D0D314 00D0D3D8
  3006. 00D0D318 7C915C49 ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr+0x34e
  3007. 00D0D31C 00000003
  3008. 00D0D320 00000000
  3009. 00D0D324 001310A4
  3010. 00D0D328 00D0D39C
  3011. 00D0D32C 00D0D338
  3012. 00D0D330 7C97E214 ntdll.dll!NlsMbOemCodePageTag+0x16c
  3013. 00D0D334 7C915CA7 ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr+0x3ac
  3014. 00D0D338 00000040
  3015. 00D0D33C 00000000
  3016. 00D0D340 00000000
  3017. 00D0D344 00000000
  3018. 00D0D348 00000000
  3019. 00D0D34C 00000000
  3020. 00D0D350 00000000
  3021. 00D0D354 00000000
  3022. 00D0D358 00000000
  3023. 00D0D35C 00000000
  3024. 00D0D360 00000000
  3025. 00D0D364 00000000
  3026. 00D0D368 00000000
  3027. 00D0D36C 00000000
  3028. 00D0D370 00000000
  3029. 00D0D374 00000000
  3030. 00D0D378 00000000
  3031. 00D0D37C 00000000
  3032. 00D0D380 00000000
  3033. 00D0D384 00D0D394
  3034. 00D0D388 00D0D388
  3035. 00D0D38C 00D0D388
  3036. 00D0D390 00000200
  3037. 00D0D394 00D0D404
  3038. 00D0D398 00000000
  3039. 00D0D39C 00120010
  3040. 00D0D3A0 69451A84 -> d3d9.dll
  3041. 00D0D3A4 00003564
  3042. 00D0D3A8 00000000
  3043. 00D0D3AC 7C91585F ntdll.dll!RtlHashUnicodeString+0x2a2
  3044. 00D0D3B0 00020000
  3045. 00D0D3B4 00D0D3D0
  3046. 00D0D3B8 00D0D3D0
  3047. 00D0D3BC 00D0D3D0
  3048. 00D0D3C0 00000002
  3049. 00D0D3C4 00000002
  3050. 00D0D3C8 000004C0
  3051. 00D0D3CC 00150178
  3052. 00D0D3D0 00000000
  3053. 00D0D3D4 00003564
  3054. 00D0D3D8 00D0D540
  3055. 00D0D3DC 00D0D478
  3056. 00D0D3E0 00D0D540
  3057. 00D0D3E4 7C915B58 ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr+0x25d
  3058. 00D0D3E8 00D0D42C
  3059. 00D0D3EC 00000000
  3060. 00D0D3F0 00D0D61C
  3061. 00D0D3F4 7C915BBD ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr+0x2c2
  3062. 00D0D3F8 002E0032
  3063. 00D0D3FC 7C97E214 ntdll.dll!NlsMbOemCodePageTag+0x16c
  3064. 00D0D400 0030002E
  3065. 00D0D404 00000000
  3066. 00D0D408 00D0D66C
  3067. 00D0D40C 00D0D580
  3068. 00D0D410 00000000
  3069. 00D0D414 00D0D5E0
  3070. 00D0D418 00000000
  3071. 00D0D41C 00D0D588
  3072. 00D0D420 00800000
  3073. 00D0D424 00D0D49C
  3074. 00D0D428 00000000
  3075. 00D0D42C 00000000
  3076. 00D0D430 00000000
  3077. 00D0D434 00120010
  3078. 00D0D438 69451A84 -> d3d9.dll
  3079. 00D0D43C 00000000
  3080. 00D0D440 00000000
  3081. 00D0D444 00000000
  3082. 00D0D448 00000000
  3083. 00D0D44C 00000000
  3084. 00D0D450 00000000
  3085. 00D0D454 00000000
  3086. 00D0D458 00000000
  3087. 00D0D45C 00000000
  3088. 00D0D460 00000000
  3089. 00D0D464 00000000
  3090. 00D0D468 00000000
  3091. 00D0D46C 00000000
  3092. 00D0D470 00000000
  3093. 00D0D474 00000000
  3094. 00D0D478 00200000
  3095. 00D0D47C 00D0D51C
  3096. 00D0D480 00D0D51C
  3097. 00D0D484 00D0D51C
  3098. 00D0D488 00000020
  3099. 00D0D48C 00000020
  3100. 00D0D490 00000000
  3101. 00D0D494 0016C208
  3102. 00D0D498 00D0D4B4
  3103. 00D0D49C 7C910A36 ntdll.dll!wcsncpy+0x4b7
  3104. 00D0D4A0 00004D46
  3105. 00D0D4A4 00D0D0E8
  3106. 00D0D4A8 7C910435 ntdll.dll!RtlAcquirePebLock+0x28
  3107. 00D0D4AC 7C91043E ntdll.dll!RtlAcquirePebLock+0x31
  3108. 00D0D4B0 00000000
  3109. 00D0D4B4 00000000
  3110. 00D0D4B8 7FFD4000 -> 00 00 00 00 FF FF FF FF 00 00 40 00 90 1E 25 00
  3111. 00D0D4BC 00720050
  3112. 00D0D4C0 0063006F
  3113. 00D0D4C4 00730065
  3114. 00D0D4C8 00480073 ProcessHacker.exe!_PhUpdateProcessNode@4+0x1243
  3115. 00D0D4CC 00630061
  3116. 00D0D4D0 0065006B
  3117. 00D0D4D4 002E0072
  3118. 00D0D4D8 00780065
  3119. 00D0D4DC 00000065
  3120. 00D0D4E0 00000000
  3121. 00D0D4E4 00000000
  3122. 00D0D4E8 00000000
  3123. 00D0D4EC 00000000
  3124. 00D0D4F0 00000000
  3125. 00D0D4F4 00000000
  3126. 00D0D4F8 00000000
  3127. 00D0D4FC 00000000
  3128. 00D0D500 00000000
  3129. 00D0D504 00000000
  3130. 00D0D508 00000000
  3131. 00D0D50C 00000000
  3132. 00D0D510 00000000
  3133. 00D0D514 00000000
  3134. 00D0D518 00000000
  3135. 00D0D51C 00000000
  3136. 00D0D520 00000000
  3137. 00D0D524 00000000
  3138. 00D0D528 00000000
  3139. 00D0D52C 00000000
  3140. 00D0D530 00000000
  3141. 00D0D534 00000000
  3142. 00D0D538 00000000
  3143. 00D0D53C 00000000
  3144. 00D0D540 00000000
  3145. 00D0D544 00000000
  3146. 00D0D548 00000000
  3147. 00D0D54C 00000000
  3148. 00D0D550 00000000
  3149. 00D0D554 00000000
  3150. 00D0D558 00000000
  3151. 00D0D55C 00000000
  3152. 00D0D560 00000000
  3153. 00D0D564 00000000
  3154. 00D0D568 00000000
  3155. 00D0D56C 00000000
  3156. 00D0D570 00000000
  3157. 00D0D574 00000000
  3158. 00D0D578 00000000
  3159. 00D0D57C 00000000
  3160. 00D0D580 00000000
  3161. 00D0D584 00000000
  3162. 00D0D588 00000000
  3163. 00D0D58C 00000000
  3164. 00D0D590 00000000
  3165. 00D0D594 00000000
  3166. 00D0D598 00000000
  3167. 00D0D59C 00000000
  3168. 00D0D5A0 00000000
  3169. 00D0D5A4 00000000
  3170. 00D0D5A8 00000000
  3171. 00D0D5AC 00000000
  3172. 00D0D5B0 00000000
  3173. 00D0D5B4 00000000
  3174. 00D0D5B8 00000000
  3175. 00D0D5BC 00000000
  3176. 00D0D5C0 00000000
  3177. 00D0D5C4 00000000
  3178. 00D0D5C8 00000000
  3179. 00D0D5CC 00000000
  3180. 00D0D5D0 00000000
  3181. 00D0D5D4 00000000
  3182. 00D0D5D8 00000000
  3183. 00D0D5DC 00000000
  3184. 00D0D5E0 00000000
  3185. 00D0D5E4 00000000
  3186. 00D0D5E8 00000000
  3187. 00D0D5EC 00000000
  3188. 00D0D5F0 00000000
  3189. 00D0D5F4 00000000
  3190. 00D0D5F8 00000000
  3191. 00D0D5FC 00000000
  3192. 00D0D600 00000000
  3193. 00D0D604 00000000
  3194. 00D0D608 00000000
  3195. 00D0D60C 00000000
  3196. 00D0D610 00000000
  3197. 00D0D614 00000000
  3198. 00D0D618 00000000
  3199. 00D0D61C 00000000
  3200. 00D0D620 00000000
  3201. 00D0D624 00000000
  3202. 00D0D628 00000000
  3203. 00D0D62C 00000000
  3204. 00D0D630 00000000
  3205. 00D0D634 00000000
  3206. 00D0D638 00000000
  3207. 00D0D63C 00000000
  3208. 00D0D640 00000000
  3209. 00D0D644 00000000
  3210. 00D0D648 00000000
  3211. 00D0D64C 00000000
  3212. 00D0D650 00000000
  3213. 00D0D654 00000000
  3214. 00D0D658 00000000
  3215. 00D0D65C 00000000
  3216. 00D0D660 00000000
  3217. 00D0D664 00000000
  3218. 00D0D668 00000000
  3219. 00D0D66C 00000000
  3220. 00D0D670 00000000
  3221. 00D0D674 00000000
  3222. 00D0D678 00000000
  3223. 00D0D67C 00000000
  3224. 00D0D680 00000000
  3225. 00D0D684 00000000
  3226. 00D0D688 00000000
  3227. 00D0D68C 00000000
  3228. 00D0D690 00000000
  3229. 00D0D694 00000000
  3230. 00D0D698 00000000
  3231. 00D0D69C 00000000
  3232. 00D0D6A0 00000000
  3233. 00D0D6A4 00000000
  3234. 00D0D6A8 00000000
  3235. 00D0D6AC 00000000
  3236. 00D0D6B0 00000000
  3237. 00D0D6B4 00000000
  3238. 00D0D6B8 00000000
  3239. 00D0D6BC 00000000
  3240. 00D0D6C0 00000000
  3241. 00D0D6C4 003A0045
  3242. 00D0D6C8 0057005C
  3243. 00D0D6CC 004E0049 ProcessHacker.exe+0xe0049
  3244. 00D0D6D0 004F0044 ProcessHacker.exe!PhHeapHandle+0x7954
  3245. 00D0D6D4 00530057
  3246. 00D0D6D8 0073005C
  3247. 00D0D6DC 00730079
  3248. 00D0D6E0 00650074
  3249. 00D0D6E4 0033006D
  3250. 00D0D6E8 00000032
  3251. 00D0D6EC 00400000 ProcessHacker.exe+0x0
  3252. 00D0D6F0 00000000
  3253. 00D0D6F4 00D0D73C
  3254. 00D0D6F8 77C01463 VERSION.dll!GetFileVersionInfoSizeW+0xd7
  3255. 00D0D6FC 77C01475 VERSION.dll!GetFileVersionInfoSizeW+0xe9
  3256. 00D0D700 00000000
  3257. 00D0D704 00D0DB8C
  3258. 00D0D708 00D0E940 -> C:\TMP\SEA\232\ProcessHacker.exe
  3259. 00D0D70C 00516240 ProcessHacker.exe+0x116240
  3260. 00D0D710 00400000 ProcessHacker.exe+0x0
  3261. 00D0D714 00516240 ProcessHacker.exe+0x116240
  3262. 00D0D718 004EA970 ProcessHacker.exe!PhHeapHandle+0x2280
  3263. 00D0D71C 000002F4
  3264. 00D0D720 00000000
  3265. 00D0D724 00D0D700
  3266. 00D0D728 0016B308
  3267. 00D0D72C 00D0D8A0
  3268. 00D0D730 77C01E71 VERSION.dll!GetFileVersionInfoA+0x431
  3269. 00D0D734 77C01478 VERSION.dll!GetFileVersionInfoSizeW+0xec
  3270. 00D0D738 FFFFFFFF
  3271. 00D0D73C 77C01475 VERSION.dll!GetFileVersionInfoSizeW+0xe9
  3272. 00D0D740 69460F24 faultrep.dll!ReportEREvent+0x25b9
  3273. 00D0D744 00D0E940 -> C:\TMP\SEA\232\ProcessHacker.exe
  3274. 00D0D748 69461418 faultrep.dll!ReportEREvent+0x2aad
  3275. 00D0D74C 00000004
  3276. 00D0D750 00D0DB8C
  3277. 00D0D754 00D0E940 -> C:\TMP\SEA\232\ProcessHacker.exe
  3278. 00D0D758 00D0D898
  3279. 00D0D75C 7C90D96E ntdll.dll!NtQueryValueKey
  3280. 00D0D760 00D0D7D8
  3281. 00D0D764 00D0D794
  3282. 00D0D768 7C90F65C ntdll.dll!RtlNtStatusToDosError+0x2f
  3283. 00D0D76C 7C90F661 ntdll.dll!RtlNtStatusToDosError+0x34
  3284. 00D0D770 00D0D7D8
  3285. 00D0D774 7C90D96E ntdll.dll!NtQueryValueKey
  3286. 00D0D778 00D0D898
  3287. 00D0D77C 00D0D770
  3288. 00D0D780 7C90D97A ntdll.dll!NtQueryValueKey+0xc
  3289. 00D0D784 00D0EB54
  3290. 00D0D788 7C90E920 ntdll.dll!strchr+0x113
  3291. 00D0D78C 7C90F668 ntdll.dll!RtlNtStatusToDosError+0x3b
  3292. 00D0D790 FFFFFFFF
  3293. 00D0D794 7C90F661 ntdll.dll!RtlNtStatusToDosError+0x34
  3294. 00D0D798 77DD6FEB ADVAPI32.dll!RegCloseKey+0x3c4
  3295. 00D0D79C C0000034
  3296. 00D0D7A0 00000000
  3297. 00D0D7A4 00D0D8DC -> \RUBEN\Temp\a4fe_appcompat.txt
  3298. 00D0D7A8 77DD6FF6 ADVAPI32.dll!RegCloseKey+0x3cf
  3299. 00D0D7AC 00D0D8BC
  3300. 00D0D7B0 0000017C
  3301. 00D0D7B4 00D0D8B4
  3302. 00D0D7B8 00D0D8AC
  3303. 00D0D7BC 0000017C
  3304. 00D0D7C0 00D0D8DC -> \RUBEN\Temp\a4fe_appcompat.txt
  3305. 00D0D7C4 00D0D7D8
  3306. 00D0D7C8 006D006F
  3307. 00D0D7CC 00000000
  3308. 00D0D7D0 00000000
  3309. 00D0D7D4 C0000034
  3310. 00D0D7D8 0065006D
  3311. 00D0D7DC FFFF0000
  3312. 00D0D7E0 7C91005D ntdll.dll!RtlFreeHeap+0x130
  3313. 00D0D7E4 7C80EF20 kernel32.dll!FindClose+0x84
  3314. 00D0D7E8 00150000
  3315. 00D0D7EC 00000000
  3316. 00D0D7F0 00150000
  3317. 00D0D7F4 7C9020F5 ntdll.dll!memmove
  3318. 00D0D7F8 0000005C
  3319. 00D0D7FC 00164784
  3320. 00D0D800 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  3321. 00D0D804 7C90D80A ntdll.dll!NtQueryInformationProcess+0xc
  3322. 00D0D808 7C80AD05 kernel32.dll!SetErrorMode+0x56
  3323. 00D0D80C FFFFFFFF
  3324. 00D0D810 0000000C
  3325. 00D0D814 7C90DCAA ntdll.dll!NtSetInformationProcess+0xc
  3326. 00D0D818 7C80ACE1 kernel32.dll!SetErrorMode+0x32
  3327. 00D0D81C FFFFFFFF
  3328. 00D0D820 0000000C
  3329. 00D0D824 00D0D830
  3330. 00D0D828 00000004
  3331. 00D0D82C 00000000
  3332. 00D0D830 00000000
  3333. 00D0D834 00D0DAF8
  3334. 00D0D838 7C81ECD1 kernel32.dll!GetLongPathNameW+0x2fa
  3335. 00D0D83C 7C81ECE4 kernel32.dll!GetLongPathNameW+0x30d
  3336. 00D0D840 00000001
  3337. 00D0D844 00000103
  3338. 00D0D848 00000000
  3339. 00D0D84C 00D0E946 -> TMP\SEA\232\ProcessHacker.exe
  3340. 00D0D850 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  3341. 00D0D854 0016B308
  3342. 00D0D858 0000005C
  3343. 00D0D85C 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  3344. 00D0D860 00000001
  3345. 00D0D864 00164784
  3346. 00D0D868 000046E5
  3347. 00D0D86C 00D0D8A4
  3348. 00D0D870 77DD708B ADVAPI32.dll!RegQueryValueExW+0x8c
  3349. 00D0D874 0000017C
  3350. 00D0D878 00D0D898
  3351. 00D0D87C 00D0D8BC
  3352. 00D0D880 00D0D8DC -> \RUBEN\Temp\a4fe_appcompat.txt
  3353. 00D0D884 00D0D8B4
  3354. 00D0D888 00D0D8AC
  3355. 00D0D88C 00D0E940 -> C:\TMP\SEA\232\ProcessHacker.exe
  3356. 00D0D890 00000004
  3357. 00D0D894 0000017C
  3358. 00D0D898 00240022
  3359. 00D0D89C 00D0E95E -> ProcessHacker.exe
  3360. 00D0D8A0 00000000
  3361. 00D0D8A4 00D0DAFC
  3362. 00D0D8A8 69460000 faultrep.dll!ReportEREvent+0x1695
  3363. 00D0D8AC 00000000
  3364. 00D0D8B0 00D0E95E -> ProcessHacker.exe
  3365. 00D0D8B4 6945F5CA faultrep.dll!ReportEREvent+0xc5f
  3366. 00D0D8B8 00D0DB8C
  3367. 00D0D8BC 0000017C
  3368. 00D0D8C0 69460036 faultrep.dll!ReportEREvent+0x16cb
  3369. 00D0D8C4 00000001
  3370. 00D0D8C8 00D0E95E -> ProcessHacker.exe
  3371. 00D0D8CC 003A0043
  3372. 00D0D8D0 004C005C ProcessHacker.exe+0xc005c
  3373. 00D0D8D4 0063006F
  3374. 00D0D8D8 006C0061
  3375. 00D0D8DC 0052005C ProcessHacker.exe+0x12005c
  3376. 00D0D8E0 00420055 ProcessHacker.exe!_PhSetSeObjectSecurity@16+0x145
  3377. 00D0D8E4 004E0045 ProcessHacker.exe+0xe0045
  3378. 00D0D8E8 0054005C
  3379. 00D0D8EC 006D0065
  3380. 00D0D8F0 005C0070
  3381. 00D0D8F4 00340061
  3382. 00D0D8F8 00650066
  3383. 00D0D8FC 0061005F
  3384. 00D0D900 00700070
  3385. 00D0D904 006F0063
  3386. 00D0D908 0070006D
  3387. 00D0D90C 00740061
  3388. 00D0D910 0074002E
  3389. 00D0D914 00740078
  3390. 00D0D918 00000000
  3391. 00D0D91C 00000000
  3392. 00D0D920 00000000
  3393. 00D0D924 00000000
  3394. 00D0D928 00000000
  3395. 00D0D92C 00000000
  3396. 00D0D930 00000000
  3397. 00D0D934 00000000
  3398. 00D0D938 00000000
  3399. 00D0D93C 00000000
  3400. 00D0D940 00000000
  3401. 00D0D944 00000000
  3402. 00D0D948 00000000
  3403. 00D0D94C 00000000
  3404. 00D0D950 00000000
  3405. 00D0D954 00000000
  3406. 00D0D958 00000000
  3407. 00D0D95C 00000000
  3408. 00D0D960 00000000
  3409. 00D0D964 00000000
  3410. 00D0D968 00000000
  3411. 00D0D96C 00000000
  3412. 00D0D970 00000000
  3413. 00D0D974 00000000
  3414. 00D0D978 00000000
  3415. 00D0D97C 00000000
  3416. 00D0D980 00000000
  3417. 00D0D984 00000000
  3418. 00D0D988 00000000
  3419. 00D0D98C 00000000
  3420. 00D0D990 00000000
  3421. 00D0D994 00000000
  3422. 00D0D998 00000000
  3423. 00D0D99C 00000000
  3424. 00D0D9A0 00000000
  3425. 00D0D9A4 00000000
  3426. 00D0D9A8 00000000
  3427. 00D0D9AC 00000000
  3428. 00D0D9B0 00000000
  3429. 00D0D9B4 00000000
  3430. 00D0D9B8 00000000
  3431. 00D0D9BC 00000000
  3432. 00D0D9C0 00000000
  3433. 00D0D9C4 00000000
  3434. 00D0D9C8 00000000
  3435. 00D0D9CC 00000000
  3436. 00D0D9D0 00000000
  3437. 00D0D9D4 00000000
  3438. 00D0D9D8 00000000
  3439. 00D0D9DC 00000000
  3440. 00D0D9E0 00000000
  3441. 00D0D9E4 00000000
  3442. 00D0D9E8 00000000
  3443. 00D0D9EC 00000000
  3444. 00D0D9F0 00000000
  3445. 00D0D9F4 00000000
  3446. 00D0D9F8 00000000
  3447. 00D0D9FC 00000000
  3448. 00D0DA00 00000000
  3449. 00D0DA04 00000000
  3450. 00D0DA08 00000000
  3451. 00D0DA0C 00000000
  3452. 00D0DA10 00000000
  3453. 00D0DA14 00000000
  3454. 00D0DA18 00000000
  3455. 00D0DA1C 00000000
  3456. 00D0DA20 00000000
  3457. 00D0DA24 00000000
  3458. 00D0DA28 00000000
  3459. 00D0DA2C 00000000
  3460. 00D0DA30 00000000
  3461. 00D0DA34 00000000
  3462. 00D0DA38 00000000
  3463. 00D0DA3C 00000000
  3464. 00D0DA40 00000000
  3465. 00D0DA44 00000000
  3466. 00D0DA48 00000000
  3467. 00D0DA4C 00000000
  3468. 00D0DA50 00000000
  3469. 00D0DA54 00000000
  3470. 00D0DA58 00000000
  3471. 00D0DA5C 00000000
  3472. 00D0DA60 00000000
  3473. 00D0DA64 00000000
  3474. 00D0DA68 00000000
  3475. 00D0DA6C 00000000
  3476. 00D0DA70 00000000
  3477. 00D0DA74 00000000
  3478. 00D0DA78 00000000
  3479. 00D0DA7C 00000000
  3480. 00D0DA80 00000000
  3481. 00D0DA84 00000000
  3482. 00D0DA88 00000000
  3483. 00D0DA8C 00000000
  3484. 00D0DA90 00000000
  3485. 00D0DA94 00000000
  3486. 00D0DA98 00000000
  3487. 00D0DA9C 00000000
  3488. 00D0DAA0 00000000
  3489. 00D0DAA4 00000000
  3490. 00D0DAA8 00000000
  3491. 00D0DAAC 00000000
  3492. 00D0DAB0 00000000
  3493. 00D0DAB4 00000000
  3494. 00D0DAB8 00000000
  3495. 00D0DABC 00000000
  3496. 00D0DAC0 00000000
  3497. 00D0DAC4 00000000
  3498. 00D0DAC8 00000000
  3499. 00D0DACC 00000000
  3500. 00D0DAD0 00000000
  3501. 00D0DAD4 0000EB02
  3502. 00D0DAD8 00D0D174 -> E:\WINDOWS\system32\dwwin.exe -x -s 404
  3503. 00D0DADC 00D0E95E -> ProcessHacker.exe
  3504. 00D0DAE0 00D0EB54
  3505. 00D0DAE4 6945EE90 faultrep.dll!ReportEREvent+0x525
  3506. 00D0DAE8 69451B80 faultrep.dll+0x1b80
  3507. 00D0DAEC FFFFFFFF
  3508. 00D0DAF0 00D0EB64
  3509. 00D0DAF4 694582B1 faultrep.dll!ReportFault+0x533
  3510. 00D0DAF8 00D0EE00
  3511. 00D0DAFC FFFFFFFF
  3512. 00D0DB00 00198310
  3513. 00D0DB04 00D0E83C -> watson.microsoft.com
  3514. 00D0DB08 FFFFFFFF
  3515. 00D0DB0C 00000000
  3516. 00D0DB10 7C90D96E ntdll.dll!NtQueryValueKey
  3517. 00D0DB14 0015DE01
  3518. 00D0DB18 769C0000 USERENV.dll+0x0
  3519. 00D0DB1C 00000001
  3520. 00D0DB20 00000001
  3521. 00D0DB24 00000000
  3522. 00D0DB28 00000000
  3523. 00D0DB2C 00D0DE1E -> watson.microsoft.com
  3524. 00D0DB30 00000001
  3525. 00D0DB34 00000001
  3526. 00D0DB38 00000001
  3527. 00D0DB3C 00000000
  3528. 00D0DB40 00000000
  3529. 00D0DB44 000000C0
  3530. 00D0DB48 0000003A
  3531. 00D0DB4C 000000D4
  3532. 00D0DB50 00164528
  3533. 00D0DB54 0016AED8
  3534. 00D0DB58 00000004
  3535. 00D0DB5C 00000000
  3536. 00D0DB60 00D0E83C -> watson.microsoft.com
  3537. 00D0DB64 00000000
  3538. 00D0DB68 00D0E95E -> ProcessHacker.exe
  3539. 00D0DB6C 00000000
  3540. 00D0DB70 000000D8
  3541. 00D0DB74 00D0EE00
  3542. 00D0DB78 00650053
  3543. 00D0DB7C 00000004
  3544. 00D0DB80 00000000
  3545. 00D0DB84 00000200
  3546. 00D0DB88 00000001
  3547. 00D0DB8C 0016B2E0
  3548. 00D0DB90 FFFFFFFF
  3549. 00D0DB94 00000000
  3550. 00D0DB98 00000000
  3551. 00D0DB9C 00000000
  3552. 00D0DBA0 00000000
  3553. 00D0DBA4 00000000
  3554. 00D0DBA8 00000000
  3555. 00D0DBAC 00000000
  3556. 00D0DBB0 00000000
  3557. 00D0DBB4 00000000
  3558. 00D0DBB8 00000000
  3559. 00D0DBBC 00000000
  3560. 00D0DBC0 0000017C
  3561. 00D0DBC4 00000000
  3562. 00D0DBC8 00000000
  3563. 00D0DBCC 00000000
  3564. 00D0DBD0 00000000
  3565. 00D0DBD4 00000000
  3566. 00D0DBD8 00000000
  3567. 00D0DBDC 00000000
  3568. 00D0DBE0 00000174
  3569. 00D0DBE4 00000001
  3570. 00D0DBE8 00000001
  3571. 00D0DBEC 00000000
  3572. 00D0DBF0 00000001
  3573. 00D0DBF4 00000001
  3574. 00D0DBF8 00000001
  3575. 00D0DBFC 00000001
  3576. 00D0DC00 00000000
  3577. 00D0DC04 00000000
  3578. 00D0DC08 00000001
  3579. 00D0DC0C 00000001
  3580. 00D0DC10 0000000A
  3581. 00D0DC14 00000000
  3582. 00D0DC18 00000000
  3583. 00D0DC1C 00000000
  3584. 00D0DC20 00000000
  3585. 00D0DC24 00000000
  3586. 00D0DC28 00000000
  3587. 00D0DC2C 00000000
  3588. 00D0DC30 00000000
  3589. 00D0DC34 00000000
  3590. 00D0DC38 00000000
  3591. 00D0DC3C 00000000
  3592. 00D0DC40 00000000
  3593. 00D0DC44 00000000
  3594. 00D0DC48 00000000
  3595. 00D0DC4C 00000000
  3596. 00D0DC50 00000000
  3597. 00D0DC54 00000000
  3598. 00D0DC58 00000000
  3599. 00D0DC5C 00000000
  3600. 00D0DC60 00000000
  3601. 00D0DC64 00000000
  3602. 00D0DC68 00000000
  3603. 00D0DC6C 00000000
  3604. 00D0DC70 00000000
  3605. 00D0DC74 00000000
  3606. 00D0DC78 00000000
  3607. 00D0DC7C 00000000
  3608. 00D0DC80 00000000
  3609. 00D0DC84 00000000
  3610. 00D0DC88 00000000
  3611. 00D0DC8C 00000000
  3612. 00D0DC90 00000000
  3613. 00D0DC94 00000000
  3614. 00D0DC98 00000000
  3615. 00D0DC9C 00000000
  3616. 00D0DCA0 00000000
  3617. 00D0DCA4 00000000
  3618. 00D0DCA8 00000000
  3619. 00D0DCAC 00000000
  3620. 00D0DCB0 00000000
  3621. 00D0DCB4 00000000
  3622. 00D0DCB8 00000000
  3623. 00D0DCBC 00000000
  3624. 00D0DCC0 00000000
  3625. 00D0DCC4 00000000
  3626. 00D0DCC8 00000000
  3627. 00D0DCCC 00000000
  3628. 00D0DCD0 00000000
  3629. 00D0DCD4 00000000
  3630. 00D0DCD8 00000000
  3631. 00D0DCDC 00000000
  3632. 00D0DCE0 00000000
  3633. 00D0DCE4 00000000
  3634. 00D0DCE8 00000000
  3635. 00D0DCEC 00000000
  3636. 00D0DCF0 00000000
  3637. 00D0DCF4 00000000
  3638. 00D0DCF8 00000000
  3639. 00D0DCFC 00000000
  3640. 00D0DD00 00000000
  3641. 00D0DD04 00000000
  3642. 00D0DD08 00000000
  3643. 00D0DD0C 00000000
  3644. 00D0DD10 00000000
  3645. 00D0DD14 00000000
  3646. 00D0DD18 00000000
  3647. 00D0DD1C 00000000
  3648. 00D0DD20 00000000
  3649. 00D0DD24 00000000
  3650. 00D0DD28 00000000
  3651. 00D0DD2C 00000000
  3652. 00D0DD30 00000000
  3653. 00D0DD34 00000000
  3654. 00D0DD38 00000000
  3655. 00D0DD3C 00000000
  3656. 00D0DD40 00000000
  3657. 00D0DD44 00000000
  3658. 00D0DD48 00000000
  3659. 00D0DD4C 00000000
  3660. 00D0DD50 00000000
  3661. 00D0DD54 00000000
  3662. 00D0DD58 00000000
  3663. 00D0DD5C 00000000
  3664. 00D0DD60 00000000
  3665. 00D0DD64 00000000
  3666. 00D0DD68 00000000
  3667. 00D0DD6C 00000000
  3668. 00D0DD70 00000000
  3669. 00D0DD74 00000000
  3670. 00D0DD78 00000000
  3671. 00D0DD7C 00000000
  3672. 00D0DD80 00000000
  3673. 00D0DD84 00000000
  3674. 00D0DD88 00000000
  3675. 00D0DD8C 00000000
  3676. 00D0DD90 00000000
  3677. 00D0DD94 00000000
  3678. 00D0DD98 00000000
  3679. 00D0DD9C 00000000
  3680. 00D0DDA0 00000000
  3681. 00D0DDA4 00000000
  3682. 00D0DDA8 00000000
  3683. 00D0DDAC 00000000
  3684. 00D0DDB0 00000000
  3685. 00D0DDB4 00000000
  3686. 00D0DDB8 00000000
  3687. 00D0DDBC 00000000
  3688. 00D0DDC0 00000000
  3689. 00D0DDC4 00000000
  3690. 00D0DDC8 00000000
  3691. 00D0DDCC 00000000
  3692. 00D0DDD0 00000000
  3693. 00D0DDD4 00000000
  3694. 00D0DDD8 00000000
  3695. 00D0DDDC 00000000
  3696. 00D0DDE0 00000000
  3697. 00D0DDE4 00000000
  3698. 00D0DDE8 00000000
  3699. 00D0DDEC 00000000
  3700. 00D0DDF0 00000000
  3701. 00D0DDF4 00000000
  3702. 00D0DDF8 00000000
  3703. 00D0DDFC 00000000
  3704. 00D0DE00 00000000
  3705. 00D0DE04 00000000
  3706. 00D0DE08 00000000
  3707. 00D0DE0C 00000000
  3708. 00D0DE10 00000000
  3709. 00D0DE14 00000000
  3710. 00D0DE18 00000000
  3711. 00D0DE1C 00770000
  3712. 00D0DE20 00740061
  3713. 00D0DE24 006F0073
  3714. 00D0DE28 002E006E
  3715. 00D0DE2C 0069006D
  3716. 00D0DE30 00720063
  3717. 00D0DE34 0073006F
  3718. 00D0DE38 0066006F
  3719. 00D0DE3C 002E0074
  3720. 00D0DE40 006F0063
  3721. 00D0DE44 0000006D
  3722. 00D0DE48 00000000
  3723. 00D0DE4C 00000000
  3724. 00D0DE50 00000000
  3725. 00D0DE54 00000000
  3726. 00D0DE58 00000000
  3727. 00D0DE5C 00000000
  3728. 00D0DE60 00000000
  3729. 00D0DE64 00000000
  3730. 00D0DE68 00000000
  3731. 00D0DE6C 00000000
  3732. 00D0DE70 00000000
  3733. 00D0DE74 00000000
  3734. 00D0DE78 00000000
  3735. 00D0DE7C 00000000
  3736. 00D0DE80 00000000
  3737. 00D0DE84 00000000
  3738. 00D0DE88 00000000
  3739. 00D0DE8C 00000000
  3740. 00D0DE90 00000000
  3741. 00D0DE94 00000000
  3742. 00D0DE98 00000000
  3743. 00D0DE9C 00000000
  3744. 00D0DEA0 00000000
  3745. 00D0DEA4 00000000
  3746. 00D0DEA8 00000000
  3747. 00D0DEAC 00000000
  3748. 00D0DEB0 00000000
  3749. 00D0DEB4 00000000
  3750. 00D0DEB8 00000000
  3751. 00D0DEBC 00000000
  3752. 00D0DEC0 00000000
  3753. 00D0DEC4 00000000
  3754. 00D0DEC8 00000000
  3755. 00D0DECC 00000000
  3756. 00D0DED0 00000000
  3757. 00D0DED4 00000000
  3758. 00D0DED8 00000000
  3759. 00D0DEDC 00000000
  3760. 00D0DEE0 00000000
  3761. 00D0DEE4 00000000
  3762. 00D0DEE8 00000000
  3763. 00D0DEEC 00000000
  3764. 00D0DEF0 00000000
  3765. 00D0DEF4 00000000
  3766. 00D0DEF8 00000000
  3767. 00D0DEFC 00000000
  3768. 00D0DF00 00000000
  3769. 00D0DF04 00000000
  3770. 00D0DF08 00000000
  3771. 00D0DF0C 00000000
  3772. 00D0DF10 00000000
  3773. 00D0DF14 00000000
  3774. 00D0DF18 00000000
  3775. 00D0DF1C 00000000
  3776. 00D0DF20 00000000
  3777. 00D0DF24 00000000
  3778. 00D0DF28 00000000
  3779. 00D0DF2C 00000000
  3780. 00D0DF30 00000000
  3781. 00D0DF34 00000000
  3782. 00D0DF38 00000000
  3783. 00D0DF3C 00000000
  3784. 00D0DF40 00000000
  3785. 00D0DF44 00000000
  3786. 00D0DF48 00000000
  3787. 00D0DF4C 00000000
  3788. 00D0DF50 00000000
  3789. 00D0DF54 00000000
  3790. 00D0DF58 00000000
  3791. 00D0DF5C 00000000
  3792. 00D0DF60 00000000
  3793. 00D0DF64 00000000
  3794. 00D0DF68 00000000
  3795. 00D0DF6C 00000000
  3796. 00D0DF70 00000000
  3797. 00D0DF74 00000000
  3798. 00D0DF78 00000000
  3799. 00D0DF7C 00000000
  3800. 00D0DF80 00000000
  3801. 00D0DF84 00000000
  3802. 00D0DF88 00000000
  3803. 00D0DF8C 00000000
  3804. 00D0DF90 00000000
  3805. 00D0DF94 00000000
  3806. 00D0DF98 00000000
  3807. 00D0DF9C 00000000
  3808. 00D0DFA0 00000000
  3809. 00D0DFA4 00000000
  3810. 00D0DFA8 00000000
  3811. 00D0DFAC 00000000
  3812. 00D0DFB0 00000000
  3813. 00D0DFB4 00000000
  3814. 00D0DFB8 00000000
  3815. 00D0DFBC 00000000
  3816. 00D0DFC0 00000000
  3817. 00D0DFC4 00000000
  3818. 00D0DFC8 00000000
  3819. 00D0DFCC 00000000
  3820. 00D0DFD0 00000000
  3821. 00D0DFD4 00000000
  3822. 00D0DFD8 00000000
  3823. 00D0DFDC 00000000
  3824. 00D0DFE0 00000000
  3825. 00D0DFE4 00000000
  3826. 00D0DFE8 00000000
  3827. 00D0DFEC 00000000
  3828. 00D0DFF0 00000000
  3829. 00D0DFF4 00000000
  3830. 00D0DFF8 00000000
  3831. 00D0DFFC 00000000
  3832. 00D0E000 00000000
  3833. 00D0E004 00000000
  3834. 00D0E008 00000000
  3835. 00D0E00C 00000000
  3836. 00D0E010 00000000
  3837. 00D0E014 00000000
  3838. 00D0E018 00000000
  3839. 00D0E01C 00000000
  3840. 00D0E020 00000000
  3841. 00D0E024 00000000
  3842. 00D0E028 00000000
  3843. 00D0E02C 00000000
  3844. 00D0E030 00000000
  3845. 00D0E034 00000000
  3846. 00D0E038 00000000
  3847. 00D0E03C 00000000
  3848. 00D0E040 00000000
  3849. 00D0E044 00000000
  3850. 00D0E048 00000000
  3851. 00D0E04C 00000000
  3852. 00D0E050 00000000
  3853. 00D0E054 00000000
  3854. 00D0E058 00000000
  3855. 00D0E05C 00000000
  3856. 00D0E060 00000000
  3857. 00D0E064 00000000
  3858. 00D0E068 00000000
  3859. 00D0E06C 00000000
  3860. 00D0E070 00000000
  3861. 00D0E074 00000000
  3862. 00D0E078 00000000
  3863. 00D0E07C 00000000
  3864. 00D0E080 00000000
  3865. 00D0E084 00000000
  3866. 00D0E088 00000000
  3867. 00D0E08C 00000000
  3868. 00D0E090 00000000
  3869. 00D0E094 00000000
  3870. 00D0E098 00000000
  3871. 00D0E09C 00000000
  3872. 00D0E0A0 00000000
  3873. 00D0E0A4 00000000
  3874. 00D0E0A8 00000000
  3875. 00D0E0AC 00000000
  3876. 00D0E0B0 00000000
  3877. 00D0E0B4 00000000
  3878. 00D0E0B8 00000000
  3879. 00D0E0BC 00000000
  3880. 00D0E0C0 00000000
  3881. 00D0E0C4 00000000
  3882. 00D0E0C8 00000000
  3883. 00D0E0CC 00000000
  3884. 00D0E0D0 00000000
  3885. 00D0E0D4 00000000
  3886. 00D0E0D8 00000000
  3887. 00D0E0DC 00000000
  3888. 00D0E0E0 00000000
  3889. 00D0E0E4 00000000
  3890. 00D0E0E8 00000000
  3891. 00D0E0EC 00000000
  3892. 00D0E0F0 00000000
  3893. 00D0E0F4 00000000
  3894. 00D0E0F8 00000000
  3895. 00D0E0FC 00000000
  3896. 00D0E100 00000000
  3897. 00D0E104 00000000
  3898. 00D0E108 00000000
  3899. 00D0E10C 00000000
  3900. 00D0E110 00000000
  3901. 00D0E114 00000000
  3902. 00D0E118 00000000
  3903. 00D0E11C 00000000
  3904. 00D0E120 00000000
  3905. 00D0E124 00000000
  3906. 00D0E128 00000000
  3907. 00D0E12C 00000000
  3908. 00D0E130 00000000
  3909. 00D0E134 00000000
  3910. 00D0E138 00000000
  3911. 00D0E13C 00000000
  3912. 00D0E140 00000000
  3913. 00D0E144 00000000
  3914. 00D0E148 00000000
  3915. 00D0E14C 00000000
  3916. 00D0E150 00000000
  3917. 00D0E154 00000000
  3918. 00D0E158 00000000
  3919. 00D0E15C 00000000
  3920. 00D0E160 00000000
  3921. 00D0E164 00000000
  3922. 00D0E168 00000000
  3923. 00D0E16C 00000000
  3924. 00D0E170 00000000
  3925. 00D0E174 00000000
  3926. 00D0E178 00000000
  3927. 00D0E17C 00000000
  3928. 00D0E180 00000000
  3929. 00D0E184 00000000
  3930. 00D0E188 00000000
  3931. 00D0E18C 00000000
  3932. 00D0E190 00000000
  3933. 00D0E194 00000000
  3934. 00D0E198 00000000
  3935. 00D0E19C 00000000
  3936. 00D0E1A0 00000000
  3937. 00D0E1A4 00000000
  3938. 00D0E1A8 00000000
  3939. 00D0E1AC 00000000
  3940. 00D0E1B0 00000000
  3941. 00D0E1B4 00000000
  3942. 00D0E1B8 00000000
  3943. 00D0E1BC 00000000
  3944. 00D0E1C0 00000000
  3945. 00D0E1C4 00000000
  3946. 00D0E1C8 00000000
  3947. 00D0E1CC 00000000
  3948. 00D0E1D0 00000000
  3949. 00D0E1D4 00000000
  3950. 00D0E1D8 00000000
  3951. 00D0E1DC 00000000
  3952. 00D0E1E0 00000000
  3953. 00D0E1E4 00000000
  3954. 00D0E1E8 00000000
  3955. 00D0E1EC 00000000
  3956. 00D0E1F0 00000000
  3957. 00D0E1F4 00000000
  3958. 00D0E1F8 00000000
  3959. 00D0E1FC 00000000
  3960. 00D0E200 00000000
  3961. 00D0E204 00000000
  3962. 00D0E208 00000000
  3963. 00D0E20C 00000000
  3964. 00D0E210 00000000
  3965. 00D0E214 00000000
  3966. 00D0E218 00000000
  3967. 00D0E21C 00000000
  3968. 00D0E220 00000000
  3969. 00D0E224 00000000
  3970. 00D0E228 00000000
  3971. 00D0E22C 00000000
  3972. 00D0E230 00000000
  3973. 00D0E234 00000000
  3974. 00D0E238 00000000
  3975. 00D0E23C 00000000
  3976. 00D0E240 00000000
  3977. 00D0E244 00000000
  3978. 00D0E248 00000000
  3979. 00D0E24C 00000000
  3980. 00D0E250 00000000
  3981. 00D0E254 00000000
  3982. 00D0E258 00000000
  3983. 00D0E25C 00000000
  3984. 00D0E260 00000000
  3985. 00D0E264 00000000
  3986. 00D0E268 00000000
  3987. 00D0E26C 00000000
  3988. 00D0E270 00000000
  3989. 00D0E274 00000000
  3990. 00D0E278 00000000
  3991. 00D0E27C 00000000
  3992. 00D0E280 00000000
  3993. 00D0E284 00000000
  3994. 00D0E288 00000000
  3995. 00D0E28C 00000000
  3996. 00D0E290 00000000
  3997. 00D0E294 00000000
  3998. 00D0E298 00000000
  3999. 00D0E29C 00000000
  4000. 00D0E2A0 00000000
  4001. 00D0E2A4 00000000
  4002. 00D0E2A8 00000000
  4003. 00D0E2AC 00000000
  4004. 00D0E2B0 00000000
  4005. 00D0E2B4 00000000
  4006. 00D0E2B8 00000000
  4007. 00D0E2BC 00000000
  4008. 00D0E2C0 00000000
  4009. 00D0E2C4 00000000
  4010. 00D0E2C8 00000000
  4011. 00D0E2CC 00000000
  4012. 00D0E2D0 00000000
  4013. 00D0E2D4 00000000
  4014. 00D0E2D8 00000000
  4015. 00D0E2DC 00000000
  4016. 00D0E2E0 00000000
  4017. 00D0E2E4 00000000
  4018. 00D0E2E8 00000000
  4019. 00D0E2EC 00000000
  4020. 00D0E2F0 00000000
  4021. 00D0E2F4 00000000
  4022. 00D0E2F8 00000000
  4023. 00D0E2FC 00000000
  4024. 00D0E300 00000000
  4025. 00D0E304 00000000
  4026. 00D0E308 00000000
  4027. 00D0E30C 00000000
  4028. 00D0E310 00000000
  4029. 00D0E314 00000000
  4030. 00D0E318 00000000
  4031. 00D0E31C 00000000
  4032. 00D0E320 00000000
  4033. 00D0E324 00000000
  4034. 00D0E328 00000000
  4035. 00D0E32C 00000000
  4036. 00D0E330 00000000
  4037. 00D0E334 00000000
  4038. 00D0E338 00000000
  4039. 00D0E33C 00000000
  4040. 00D0E340 00000000
  4041. 00D0E344 00000000
  4042. 00D0E348 00000000
  4043. 00D0E34C 00000000
  4044. 00D0E350 00000000
  4045. 00D0E354 00000000
  4046. 00D0E358 00000000
  4047. 00D0E35C 00000000
  4048. 00D0E360 00000000
  4049. 00D0E364 00000000
  4050. 00D0E368 00000000
  4051. 00D0E36C 00000000
  4052. 00D0E370 00000000
  4053. 00D0E374 00000000
  4054. 00D0E378 00000000
  4055. 00D0E37C 00000000
  4056. 00D0E380 00000000
  4057. 00D0E384 00000000
  4058. 00D0E388 00000000
  4059. 00D0E38C 00000000
  4060. 00D0E390 00000000
  4061. 00D0E394 00000000
  4062. 00D0E398 00000000
  4063. 00D0E39C 00000000
  4064. 00D0E3A0 00000000
  4065. 00D0E3A4 00000000
  4066. 00D0E3A8 00000000
  4067. 00D0E3AC 00000000
  4068. 00D0E3B0 00000000
  4069. 00D0E3B4 00000000
  4070. 00D0E3B8 00000000
  4071. 00D0E3BC 00000000
  4072. 00D0E3C0 00000000
  4073. 00D0E3C4 00000000
  4074. 00D0E3C8 00000000
  4075. 00D0E3CC 00000000
  4076. 00D0E3D0 00000000
  4077. 00D0E3D4 00000000
  4078. 00D0E3D8 00000000
  4079. 00D0E3DC 00000000
  4080. 00D0E3E0 00000000
  4081. 00D0E3E4 00000000
  4082. 00D0E3E8 00000000
  4083. 00D0E3EC 00000000
  4084. 00D0E3F0 00000000
  4085. 00D0E3F4 00000000
  4086. 00D0E3F8 00000000
  4087. 00D0E3FC 00000000
  4088. 00D0E400 00000000
  4089. 00D0E404 00000000
  4090. 00D0E408 00000000
  4091. 00D0E40C 00000000
  4092. 00D0E410 00000000
  4093. 00D0E414 00000000
  4094. 00D0E418 00000000
  4095. 00D0E41C 00000000
  4096. 00D0E420 00000000
  4097. 00D0E424 00000000
  4098. 00D0E428 00000000
  4099. 00D0E42C 00000000
  4100. 00D0E430 00000000
  4101. 00D0E434 00000000
  4102. 00D0E438 00000000
  4103. 00D0E43C 00000000
  4104. 00D0E440 00000000
  4105. 00D0E444 00000000
  4106. 00D0E448 00000000
  4107. 00D0E44C 00000000
  4108. 00D0E450 00000000
  4109. 00D0E454 00000000
  4110. 00D0E458 00000000
  4111. 00D0E45C 00000000
  4112. 00D0E460 00000000
  4113. 00D0E464 00000000
  4114. 00D0E468 00000000
  4115. 00D0E46C 00000000
  4116. 00D0E470 00000000
  4117. 00D0E474 00000000
  4118. 00D0E478 00000000
  4119. 00D0E47C 00000000
  4120. 00D0E480 00000000
  4121. 00D0E484 00000000
  4122. 00D0E488 00000000
  4123. 00D0E48C 00000000
  4124. 00D0E490 00000000
  4125. 00D0E494 00000000
  4126. 00D0E498 00000000
  4127. 00D0E49C 00000000
  4128. 00D0E4A0 00000000
  4129. 00D0E4A4 00000000
  4130. 00D0E4A8 00000000
  4131. 00D0E4AC 00000000
  4132. 00D0E4B0 00000000
  4133. 00D0E4B4 00000000
  4134. 00D0E4B8 00000000
  4135. 00D0E4BC 00000000
  4136. 00D0E4C0 00000000
  4137. 00D0E4C4 00000000
  4138. 00D0E4C8 00000000
  4139. 00D0E4CC 00000000
  4140. 00D0E4D0 00000000
  4141. 00D0E4D4 00000000
  4142. 00D0E4D8 00000000
  4143. 00D0E4DC 00000000
  4144. 00D0E4E0 00000000
  4145. 00D0E4E4 00000000
  4146. 00D0E4E8 00000000
  4147. 00D0E4EC 00000000
  4148. 00D0E4F0 00000000
  4149. 00D0E4F4 00000000
  4150. 00D0E4F8 00000000
  4151. 00D0E4FC 00000000
  4152. 00D0E500 00000000
  4153. 00D0E504 00000000
  4154. 00D0E508 00000000
  4155. 00D0E50C 00000000
  4156. 00D0E510 00000000
  4157. 00D0E514 00000000
  4158. 00D0E518 00000000
  4159. 00D0E51C 00000000
  4160. 00D0E520 00000000
  4161. 00D0E524 00000000
  4162. 00D0E528 00000000
  4163. 00D0E52C 00000000
  4164. 00D0E530 00000000
  4165. 00D0E534 00000000
  4166. 00D0E538 00000000
  4167. 00D0E53C 00000000
  4168. 00D0E540 00000000
  4169. 00D0E544 00000000
  4170. 00D0E548 00000000
  4171. 00D0E54C 00000000
  4172. 00D0E550 00000000
  4173. 00D0E554 00000000
  4174. 00D0E558 00000000
  4175. 00D0E55C 00000000
  4176. 00D0E560 00000000
  4177. 00D0E564 00000000
  4178. 00D0E568 00000000
  4179. 00D0E56C 00000000
  4180. 00D0E570 00000000
  4181. 00D0E574 00000000
  4182. 00D0E578 00000000
  4183. 00D0E57C 00000000
  4184. 00D0E580 00000000
  4185. 00D0E584 00000000
  4186. 00D0E588 00000000
  4187. 00D0E58C 00000000
  4188. 00D0E590 00000000
  4189. 00D0E594 00000000
  4190. 00D0E598 00000000
  4191. 00D0E59C 00000000
  4192. 00D0E5A0 00000000
  4193. 00D0E5A4 00000000
  4194. 00D0E5A8 00000000
  4195. 00D0E5AC 00000000
  4196. 00D0E5B0 00000000
  4197. 00D0E5B4 00000000
  4198. 00D0E5B8 00000000
  4199. 00D0E5BC 00000000
  4200. 00D0E5C0 00000000
  4201. 00D0E5C4 00000000
  4202. 00D0E5C8 00000000
  4203. 00D0E5CC 00000000
  4204. 00D0E5D0 00000000
  4205. 00D0E5D4 00000000
  4206. 00D0E5D8 00000000
  4207. 00D0E5DC 00000000
  4208. 00D0E5E0 00000000
  4209. 00D0E5E4 00000000
  4210. 00D0E5E8 00000000
  4211. 00D0E5EC 00000000
  4212. 00D0E5F0 00000000
  4213. 00D0E5F4 00000000
  4214. 00D0E5F8 00000000
  4215. 00D0E5FC 00000000
  4216. 00D0E600 00000000
  4217. 00D0E604 00000000
  4218. 00D0E608 00000000
  4219. 00D0E60C 00000000
  4220. 00D0E610 00000000
  4221. 00D0E614 00000000
  4222. 00D0E618 00000000
  4223. 00D0E61C 00000000
  4224. 00D0E620 00000000
  4225. 00D0E624 00000000
  4226. 00D0E628 00000000
  4227. 00D0E62C 00000000
  4228. 00D0E630 00000001
  4229. 00D0E634 00000001
  4230. 00D0E638 00000000
  4231. 00D0E63C 00D0E68C -> DOWS\system32\faultrep.dll
  4232. 00D0E640 00251EAC
  4233. 00D0E644 00D0E670
  4234. 00D0E648 00000000
  4235. 00D0E64C 00D0E7AC
  4236. 00D0E650 00D0EC6C
  4237. 00D0E654 00000018
  4238. 00D0E658 00D0ECFC
  4239. 00D0E65C 00000000
  4240. 00D0E660 00D0ECAC
  4241. 00D0E664 00000000
  4242. 00D0E668 00D0ECF6
  4243. 00D0E66C 00000000
  4244. 00D0E670 02160040
  4245. 00D0E674 00D0E680 -> E:\WINDOWS\system32\faultrep.dll
  4246. 00D0E678 00000000
  4247. 00D0E67C 00252D18
  4248. 00D0E680 003A0045
  4249. 00D0E684 0057005C
  4250. 00D0E688 004E0049 ProcessHacker.exe+0xe0049
  4251. 00D0E68C 004F0044 ProcessHacker.exe!PhHeapHandle+0x7954
  4252. 00D0E690 00530057
  4253. 00D0E694 0073005C
  4254. 00D0E698 00730079
  4255. 00D0E69C 00650074
  4256. 00D0E6A0 0033006D
  4257. 00D0E6A4 005C0032
  4258. 00D0E6A8 00610066
  4259. 00D0E6AC 006C0075
  4260. 00D0E6B0 00720074
  4261. 00D0E6B4 00700065
  4262. 00D0E6B8 0064002E
  4263. 00D0E6BC 006C006C
  4264. 00D0E6C0 00000000
  4265. 00D0E6C4 00000000
  4266. 00D0E6C8 00000000
  4267. 00D0E6CC 00000000
  4268. 00D0E6D0 00000000
  4269. 00D0E6D4 00000000
  4270. 00D0E6D8 00000000
  4271. 00D0E6DC 00000000
  4272. 00D0E6E0 00D0E82C -> faultrep慷獴湯洮捩潲潳瑦挮浯
  4273. 00D0E6E4 00000000
  4274. 00D0E6E8 00000000
  4275. 00D0E6EC 00000000
  4276. 00D0E6F0 00D0EB4C
  4277. 00D0E6F4 7C90E920 ntdll.dll!strchr+0x113
  4278. 00D0E6F8 7C9167C8 ntdll.dll!RtlDosSearchPath_U+0xe9
  4279. 00D0E6FC 00D0E76C
  4280. 00D0E700 00000000
  4281. 00D0E704 01000040 -> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  4282. 00D0E708 00D0ECBC -> E:\WINDOWS\system32\faultrep.dll
  4283. 00D0E70C 00D0E788
  4284. 00D0E710 00000000
  4285. 00D0E714 00D0E73C
  4286. 00D0E718 00020000
  4287. 00D0E71C 00D0E738
  4288. 00D0E720 00D0E738
  4289. 00D0E724 00D0E738
  4290. 00D0E728 00000002
  4291. 00D0E72C 00000002
  4292. 00D0E730 00800040
  4293. 00D0E734 00000000
  4294. 00D0E738 00000000
  4295. 00D0E73C 00003564
  4296. 00D0E740 00D0E8A8
  4297. 00D0E744 00D0E7E0
  4298. 00D0E748 00D0E8A8
  4299. 00D0E74C 7C915B58 ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr+0x25d
  4300. 00D0E750 00D0E794
  4301. 00D0E754 00D0E934
  4302. 00D0E758 00000001
  4303. 00D0E75C 7C915BBD ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr+0x2c2
  4304. 00D0E760 00650074
  4305. 00D0E764 7C97E214 ntdll.dll!NlsMbOemCodePageTag+0x16c
  4306. 00D0E768 005C0032
  4307. 00D0E76C 00000000
  4308. 00D0E770 00D0EC6C
  4309. 00D0E774 00D0E92C
  4310. 00D0E778 00000000
  4311. 00D0E77C 00D0E934
  4312. 00D0E780 00000000
  4313. 00D0E784 00D0E924
  4314. 00D0E788 00800040
  4315. 00D0E78C 00D0E804 -> E:\WINDOWS\system32\faultrep慷獴湯洮捩潲潳瑦挮浯
  4316. 00D0E790 00000000
  4317. 00D0E794 00000000
  4318. 00D0E798 00000000
  4319. 00D0E79C 01000040 -> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  4320. 00D0E7A0 00D0ECBC -> E:\WINDOWS\system32\faultrep.dll
  4321. 00D0E7A4 00000000
  4322. 00D0E7A8 00000000
  4323. 00D0E7AC 00000000
  4324. 00D0E7B0 00000000
  4325. 00D0E7B4 00000000
  4326. 00D0E7B8 00000000
  4327. 00D0E7BC 00000000
  4328. 00D0E7C0 00000000
  4329. 00D0E7C4 00000000
  4330. 00D0E7C8 00000000
  4331. 00D0E7CC 00000000
  4332. 00D0E7D0 00000000
  4333. 00D0E7D4 00000000
  4334. 00D0E7D8 00000000
  4335. 00D0E7DC 00000000
  4336. 00D0E7E0 00200000
  4337. 00D0E7E4 00D0E884
  4338. 00D0E7E8 00D0E884
  4339. 00D0E7EC 00D0E884
  4340. 00D0E7F0 00000020
  4341. 00D0E7F4 00000020
  4342. 00D0E7F8 00000000
  4343. 00D0E7FC 00000000
  4344. 00D0E800 00000000
  4345. 00D0E804 003A0045
  4346. 00D0E808 0057005C
  4347. 00D0E80C 004E0049 ProcessHacker.exe+0xe0049
  4348. 00D0E810 004F0044 ProcessHacker.exe!PhHeapHandle+0x7954
  4349. 00D0E814 00530057
  4350. 00D0E818 0073005C
  4351. 00D0E81C 00730079
  4352. 00D0E820 00650074
  4353. 00D0E824 0033006D
  4354. 00D0E828 005C0032
  4355. 00D0E82C 00610066
  4356. 00D0E830 006C0075
  4357. 00D0E834 00720074
  4358. 00D0E838 00700065
  4359. 00D0E83C 73746177
  4360. 00D0E840 6D2E6E6F
  4361. 00D0E844 6F726369
  4362. 00D0E848 74666F73
  4363. 00D0E84C 6D6F632E
  4364. 00D0E850 00000000
  4365. 00D0E854 00000000
  4366. 00D0E858 00000000
  4367. 00D0E85C 00000000
  4368. 00D0E860 00000000
  4369. 00D0E864 00000000
  4370. 00D0E868 00000000
  4371. 00D0E86C 00000000
  4372. 00D0E870 00000000
  4373. 00D0E874 00000000
  4374. 00D0E878 00000000
  4375. 00D0E87C 00000000
  4376. 00D0E880 00000000
  4377. 00D0E884 7C910000 ntdll.dll!RtlFreeHeap+0xd3
  4378. 00D0E888 7C91217E ntdll.dll!LdrLockLoaderLock+0x6b
  4379. 00D0E88C 7C9121B4 ntdll.dll!LdrLockLoaderLock+0xa1
  4380. 00D0E890 7C912221 ntdll.dll!LdrUnlockLoaderLock+0x58
  4381. 00D0E894 7C912228 ntdll.dll!LdrUnlockLoaderLock+0x5f
  4382. 00D0E898 00000000
  4383. 00D0E89C 00000000
  4384. 00D0E8A0 00000000
  4385. 00D0E8A4 00D0EB4C
  4386. 00D0E8A8 00D0E898
  4387. 00D0E8AC 7C916538 ntdll.dll!LdrLoadDll+0x20b
  4388. 00D0E8B0 00D0EB4C
  4389. 00D0E8B4 7C90E920 ntdll.dll!strchr+0x113
  4390. 00D0E8B8 7C912230 ntdll.dll!LdrUnlockLoaderLock+0x67
  4391. 00D0E8BC FFFFFFFF
  4392. 00D0E8C0 7C912228 ntdll.dll!LdrUnlockLoaderLock+0x5f
  4393. 00D0E8C4 7C91659A ntdll.dll!LdrLoadDll+0x26d
  4394. 00D0E8C8 00000001
  4395. 00D0E8CC 0BBC00AD
  4396. 00D0E8D0 7C916478 ntdll.dll!LdrLoadDll+0x14b
  4397. 00D0E8D4 00000000
  4398. 00D0E8D8 7C90D96E ntdll.dll!NtQueryValueKey
  4399. 00D0E8DC 0015DE01
  4400. 00D0E8E0 00D0EB98
  4401. 00D0E8E4 00000001
  4402. 00D0E8E8 00000003
  4403. 00D0E8EC 00000002
  4404. 00D0E8F0 00000001
  4405. 00D0E8F4 00000000
  4406. 00D0E8F8 00000000
  4407. 00D0E8FC 0000032C
  4408. 00D0E900 00D0E934
  4409. 00D0E904 00150000
  4410. 00D0E908 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  4411. 00D0E90C 00000000
  4412. 00D0E910 00000000
  4413. 00D0E914 00D0ECAC
  4414. 00D0E918 00000000
  4415. 00D0E91C 00000000
  4416. 00D0E920 0BBC00AD
  4417. 00D0E924 02080000
  4418. 00D0E928 00D0E938
  4419. 00D0E92C 00000000
  4420. 00D0E930 00000000
  4421. 00D0E934 00D0EC6C
  4422. 00D0E938 7C910000 ntdll.dll!RtlFreeHeap+0xd3
  4423. 00D0E93C 7C9101DB ntdll.dll!RtlAllocateHeap+0x117
  4424. 00D0E940 003A0043
  4425. 00D0E944 0054005C
  4426. 00D0E948 0050004D ProcessHacker.exe+0x10004d
  4427. 00D0E94C 0053005C
  4428. 00D0E950 00410045 ProcessHacker.exe!_PhSetInformationHandleTable@16+0xfd5
  4429. 00D0E954 0032005C
  4430. 00D0E958 00320033
  4431. 00D0E95C 0050005C ProcessHacker.exe+0x10005c
  4432. 00D0E960 006F0072
  4433. 00D0E964 00650063
  4434. 00D0E968 00730073
  4435. 00D0E96C 00610048
  4436. 00D0E970 006B0063
  4437. 00D0E974 00720065
  4438. 00D0E978 0065002E
  4439. 00D0E97C 00650078
  4440. 00D0E980 00D00000
  4441. 00D0E984 00000000
  4442. 00D0E988 00140012
  4443. 00D0E98C 7FFDEC00 -> advapi32.dll
  4444. 00D0E990 00003564
  4445. 00D0E994 00000000
  4446. 00D0E998 7C91585F ntdll.dll!RtlHashUnicodeString+0x2a2
  4447. 00D0E99C 00020000
  4448. 00D0E9A0 00D0E9BC
  4449. 00D0E9A4 00D0E9BC
  4450. 00D0E9A8 00D0E9BC
  4451. 00D0E9AC 00000002
  4452. 00D0E9B0 00000002
  4453. 00D0E9B4 00000001
  4454. 00D0E9B8 00000000
  4455. 00D0E9BC 00000000
  4456. 00D0E9C0 00003564
  4457. 00D0E9C4 00D0EB2C
  4458. 00D0E9C8 00D0EA64
  4459. 00D0E9CC 00D0EB2C
  4460. 00D0E9D0 7C915B58 ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr+0x25d
  4461. 00D0E9D4 00D0EA18
  4462. 00D0E9D8 00000000
  4463. 00D0E9DC 00D0EC08
  4464. 00D0E9E0 7C915BBD ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr+0x2c2
  4465. 00D0E9E4 7C915CA7 ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr+0x3ac
  4466. 00D0E9E8 7C97E214 ntdll.dll!NlsMbOemCodePageTag+0x16c
  4467. 00D0E9EC 00000000
  4468. 00D0E9F0 00000000
  4469. 00D0E9F4 00D0EC58
  4470. 00D0E9F8 00D0EB6C
  4471. 00D0E9FC 00000000
  4472. 00D0EA00 00D0EBCC
  4473. 00D0EA04 00000000
  4474. 00D0EA08 00D0EB74
  4475. 00D0EA0C 00800000
  4476. 00D0EA10 00D0EA88
  4477. 00D0EA14 694629A8 faultrep.dll!ReportEREvent+0x403d
  4478. 00D0EA18 00D0EAE6 -> ReportFault
  4479. 00D0EA1C 69462910 faultrep.dll!ReportEREvent+0x3fa5
  4480. 00D0EA20 00000000
  4481. 00D0EA24 00D0EA74
  4482. 00D0EA28 7C917D3B ntdll.dll!LdrGetProcedureAddress+0x4b
  4483. 00D0EA2C 00D0EAE6 -> ReportFault
  4484. 00D0EA30 0000000E
  4485. 00D0EA34 69450000 faultrep.dll+0x0
  4486. 00D0EA38 69462970 faultrep.dll!ReportEREvent+0x4005
  4487. 00D0EA3C 694629A8 faultrep.dll!ReportEREvent+0x403d
  4488. 00D0EA40 00000000
  4489. 00D0EA44 00000001
  4490. 00D0EA48 00D0EAE4
  4491. 00D0EA4C 00000000
  4492. 00D0EA50 00000001
  4493. 00D0EA54 69450000 faultrep.dll+0x0
  4494. 00D0EA58 694500F0 faultrep.dll+0xf0
  4495. 00D0EA5C 00D0EA4C
  4496. 00D0EA60 00000001
  4497. 00D0EA64 00D0EA84
  4498. 00D0EA68 7C910385 ntdll.dll!RtlImageDirectoryEntryToData+0x3f
  4499. 00D0EA6C 69450000 faultrep.dll+0x0
  4500. 00D0EA70 00000000
  4501. 00D0EA74 00D0EB40
  4502. 00D0EA78 7C917C02 ntdll.dll!RtlCompareUnicodeString+0x412
  4503. 00D0EA7C 69450000 faultrep.dll+0x0
  4504. 00D0EA80 00D0EAE6 -> ReportFault
  4505. 00D0EA84 00D0EAE0 -> ~}Ei
  4506. 00D0EA88 00D0EAE0 -> ~}Ei
  4507. 00D0EA8C 00D0EAE6 -> ReportFault
  4508. 00D0EA90 7C917CA7 ntdll.dll!RtlCompareUnicodeString+0x4b7
  4509. 00D0EA94 7C97E174 ntdll.dll!NlsMbOemCodePageTag+0xcc
  4510. 00D0EA98 7C917C51 ntdll.dll!RtlCompareUnicodeString+0x461
  4511. 00D0EA9C 00000000
  4512. 00D0EAA0 7C90D96E ntdll.dll!NtQueryValueKey
  4513. 00D0EAA4 0015DE01
  4514. 00D0EAA8 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  4515. 00D0EAAC 00252D18
  4516. 00D0EAB0 00000208
  4517. 00D0EAB4 69462910 faultrep.dll!ReportEREvent+0x3fa5
  4518. 00D0EAB8 00D0EAA8
  4519. 00D0EABC 00252D28
  4520. 00D0EAC0 00D0EC20 -> ~}Ei@
  4521. 00D0EAC4 69450000 faultrep.dll+0x0
  4522. 00D0EAC8 7C912230 ntdll.dll!LdrUnlockLoaderLock+0x67
  4523. 00D0EACC 00D0EAE4
  4524. 00D0EAD0 00D0EAE4
  4525. 00D0EAD4 00000000
  4526. 00D0EAD8 000001BC
  4527. 00D0EADC 00252D18
  4528. 00D0EAE0 69457D7E faultrep.dll!ReportFault
  4529. 00D0EAE4 65520000
  4530. 00D0EAE8 74726F70
  4531. 00D0EAEC 6C756146
  4532. 00D0EAF0 00250074
  4533. 00D0EAF4 00251E9C
  4534. 00D0EAF8 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  4535. 00D0EAFC 00000043
  4536. 00D0EB00 FFFFFFFF
  4537. 00D0EB04 00400000 ProcessHacker.exe+0x0
  4538. 00D0EB08 00000040
  4539. 00D0EB0C 0BBC00AB
  4540. 00D0EB10 00D0EAE4
  4541. 00D0EB14 00D0EB2C
  4542. 00D0EB18 00D0EDC8
  4543. 00D0EB1C 7C839AB0 kernel32.dll!ValidateLocale+0x2b0
  4544. 00D0EB20 7C80B4D0 kernel32.dll!GetModuleFileNameW+0x5b
  4545. 00D0EB24 00003564
  4546. 00D0EB28 00D0EA9C
  4547. 00D0EB2C 7C9121B4 ntdll.dll!LdrLockLoaderLock+0xa1
  4548. 00D0EB30 00D0EDC8
  4549. 00D0EB34 7C90E920 ntdll.dll!strchr+0x113
  4550. 00D0EB38 7C917C58 ntdll.dll!RtlCompareUnicodeString+0x468
  4551. 00D0EB3C FFFFFFFF
  4552. 00D0EB40 7C917C51 ntdll.dll!RtlCompareUnicodeString+0x461
  4553. 00D0EB44 00007C51
  4554. 00D0EB48 0000EB02
  4555. 00D0EB4C 00D0DB0C
  4556. 00D0EB50 7C917C51 ntdll.dll!RtlCompareUnicodeString+0x461
  4557. 00D0EB54 00D0EDC8
  4558. 00D0EB58 6945EE90 faultrep.dll!ReportEREvent+0x525
  4559. 00D0EB5C 69451C48 faultrep.dll+0x1c48
  4560. 00D0EB60 00000000
  4561. 00D0EB64 00D0EDD8
  4562. 00D0EB68 7C86459E kernel32.dll!UnhandledExceptionFilter+0x55c
  4563. 00D0EB6C 00D0EE00
  4564. 00D0EB70 FFFFFFFF
  4565. 00D0EB74 00000000
  4566. 00D0EB78 00000000
  4567. 00D0EB7C 00000000
  4568. 00D0EB80 7FFDEC12 -> 64 00 6C 00 6C 00 00 00 4E 00 5C 00 54 00 65 00
  4569. 00D0EB84 7FFDEC12 -> 64 00 6C 00 6C 00 00 00 4E 00 5C 00 54 00 65 00
  4570. 00D0EB88 0BBC00AA
  4571. 00D0EB8C 7C914500 ntdll.dll!RtlQueryEnvironmentVariable_U+0x7
  4572. 00D0EB90 7FFDEC0C -> 32.dll
  4573. 00D0EB94 00000000
  4574. 00D0EB98 00251F18
  4575. 00D0EB9C 018855F8
  4576. 00D0EBA0 00D0EB58
  4577. 00D0EBA4 000205D8
  4578. 00D0EBA8 00D0EC14
  4579. 00D0EBAC 7C90E920 ntdll.dll!strchr+0x113
  4580. 00D0EBB0 7C916B50 ntdll.dll!LdrGetDllHandleEx+0x12d
  4581. 00D0EBB4 FFFFFFFF
  4582. 00D0EBB8 7C916C3E ntdll.dll!LdrGetDllHandleEx+0x21b
  4583. 00D0EBBC 7C916A1A ntdll.dll!LdrGetDllHandle+0x18
  4584. 00D0EBC0 00000001
  4585. 00D0EBC4 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  4586. 00D0EBC8 7C97E174 ntdll.dll!NlsMbOemCodePageTag+0xcc
  4587. 00D0EBCC 00160014
  4588. 00D0EBD0 7FFE0030 -> E:\WINDOWS
  4589. 00D0EBD4 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  4590. 00D0EBD8 7C80E534 kernel32.dll!GetModuleHandleW+0x57
  4591. 00D0EBDC 00000001
  4592. 00D0EBE0 00000000
  4593. 00D0EBE4 00D0EC58
  4594. 00D0EBE8 7C80E544 kernel32.dll!GetModuleHandleW+0x67
  4595. 00D0EBEC 00000000
  4596. 00D0EBF0 7FFDEC00 -> advapi32.dll
  4597. 00D0EBF4 00000002
  4598. 00D0EBF8 00D0EC6C
  4599. 00D0EBFC 7C90E920 ntdll.dll!strchr+0x113
  4600. 00D0EC00 7C912230 ntdll.dll!LdrUnlockLoaderLock+0x67
  4601. 00D0EC04 FFFFFFFF
  4602. 00D0EC08 7C900000 ntdll.dll+0x0
  4603. 00D0EC0C 00D0EBEC
  4604. 00D0EC10 00000001
  4605. 00D0EC14 00D0F098
  4606. 00D0EC18 7C839AB0 kernel32.dll!ValidateLocale+0x2b0
  4607. 00D0EC1C 7C80E548 kernel32.dll!GetModuleHandleW+0x6b
  4608. 00D0EC20 69457D7E faultrep.dll!ReportFault
  4609. 00D0EC24 00000040
  4610. 00D0EC28 7C80E64B kernel32.dll!GetModuleHandleW+0x16e
  4611. 00D0EC2C 7C80E6CB kernel32.dll!GetModuleHandleW+0x1ee
  4612. 00D0EC30 000000AC
  4613. 00D0EC34 000000AC
  4614. 00D0EC38 00120010
  4615. 00D0EC3C 7C81A984 -> Debugger
  4616. 00D0EC40 00000018
  4617. 00D0EC44 00000000
  4618. 00D0EC48 7C887378 kernel32.dll!SetConsoleMaximumWindowSize+0x6fa9
  4619. 00D0EC4C 00000040
  4620. 00D0EC50 00000000
  4621. 00D0EC54 00000000
  4622. 00D0EC58 FFFFFFFF
  4623. 00D0EC5C 0BBC00AC
  4624. 00D0EC60 02080000
  4625. 00D0EC64 00000001
  4626. 00D0EC68 0015DE58
  4627. 00D0EC6C 01000040 -> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  4628. 00D0EC70 00D0ECBC -> E:\WINDOWS\system32\faultrep.dll
  4629. 00D0EC74 00000000
  4630. 00D0EC78 C0000005
  4631. 00D0EC7C 00000000
  4632. 00D0EC80 00000000
  4633. 00D0EC84 00000000
  4634. 00D0EC88 00D0EE00
  4635. 00D0EC8C C0000135
  4636. 00D0EC90 00000004
  4637. 00D0EC94 00000000
  4638. 00D0EC98 7C809430 kernel32.dll!GetTickCount+0xe6
  4639. 00D0EC9C 00000002
  4640. 00D0ECA0 0015DE64
  4641. 00D0ECA4 000000A0
  4642. 00D0ECA8 01D0ECD8
  4643. 00D0ECAC 69450000 faultrep.dll+0x0
  4644. 00D0ECB0 7C90F661 ntdll.dll!RtlNtStatusToDosError+0x34
  4645. 00D0ECB4 00000000
  4646. 00D0ECB8 014C4478
  4647. 00D0ECBC 003A0045
  4648. 00D0ECC0 0057005C
  4649. 00D0ECC4 004E0049 ProcessHacker.exe+0xe0049
  4650. 00D0ECC8 004F0044 ProcessHacker.exe!PhHeapHandle+0x7954
  4651. 00D0ECCC 00530057
  4652. 00D0ECD0 0073005C
  4653. 00D0ECD4 00730079
  4654. 00D0ECD8 00650074
  4655. 00D0ECDC 0033006D
  4656. 00D0ECE0 005C0032
  4657. 00D0ECE4 00610066
  4658. 00D0ECE8 006C0075
  4659. 00D0ECEC 00720074
  4660. 00D0ECF0 00700065
  4661. 00D0ECF4 0064002E
  4662. 00D0ECF8 006C006C
  4663. 00D0ECFC 7C800000 kernel32.dll+0x0
  4664. 00D0ED00 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  4665. 00D0ED04 00D0EE64
  4666. 00D0ED08 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  4667. 00D0ED0C 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  4668. 00D0ED10 00D0F18C
  4669. 00D0ED14 00000000
  4670. 00D0ED18 00000000
  4671. 00D0ED1C 00160014
  4672. 00D0ED20 004C4478 ProcessHacker.exe+0xc4478
  4673. 00D0ED24 02080000
  4674. 00D0ED28 00D0EF48
  4675. 00D0ED2C 02080000
  4676. 00D0ED30 00D0ED40
  4677. 00D0ED34 00000000
  4678. 00D0ED38 C0000135
  4679. 00D0ED3C 00000000
  4680. 00D0ED40 00D0EEE0
  4681. 00D0ED44 0080003C
  4682. 00D0ED48 00D0EDC0
  4683. 00D0ED4C 00000000
  4684. 00D0ED50 00000000
  4685. 00D0ED54 00000000
  4686. 00D0ED58 0080003C
  4687. 00D0ED5C 00D0EDC0
  4688. 00D0ED60 00000000
  4689. 00D0ED64 00BAABCD
  4690. 00D0ED68 00000000
  4691. 00D0ED6C 7C90D98A ntdll.dll!NtQueryVirtualMemory+0xc
  4692. 00D0ED70 7C80BA5D kernel32.dll!VirtualQueryEx+0x1d
  4693. 00D0ED74 FFFFFFFF
  4694. 00D0ED78 773D33C8 COMCTL32.dll!Ordinal95+0x33c8
  4695. 00D0ED7C 00000000
  4696. 00D0ED80 7C910323 ntdll.dll!RtlAllocateHeap+0x25f
  4697. 00D0ED84 7C839AB0 kernel32.dll!ValidateLocale+0x2b0
  4698. 00D0ED88 7C800000 kernel32.dll+0x0
  4699. 00D0ED8C 7C800000 kernel32.dll+0x0
  4700. 00D0ED90 7C8000F0 kernel32.dll+0xf0
  4701. 00D0ED94 00D0ED84
  4702. 00D0ED98 7C90D98A ntdll.dll!NtQueryVirtualMemory+0xc
  4703. 00D0ED9C 7C880BC5 kernel32.dll!SetConsoleMaximumWindowSize+0x7f6
  4704. 00D0EDA0 FFFFFFFF
  4705. 00D0EDA4 7C80B730 kernel32.dll!GetModuleFileNameA+0x1c1
  4706. 00D0EDA8 00000000
  4707. 00D0EDAC 00D0EDC4
  4708. 00D0EDB0 0000001C
  4709. 00D0EDB4 0000000F
  4710. 00D0EDB8 7C80B730 kernel32.dll!GetModuleFileNameA+0x1c1
  4711. 00D0EDBC 00002AD2
  4712. 00D0EDC0 00D0EB74
  4713. 00D0EDC4 7C80B000 kernel32.dll!GetVersionExW+0xfb
  4714. 00D0EDC8 00D0EE20
  4715. 00D0EDCC 7C839AB0 kernel32.dll!ValidateLocale+0x2b0
  4716. 00D0EDD0 7C864B20 kernel32.dll!UnhandledExceptionFilter+0xade
  4717. 00D0EDD4 00000000
  4718. 00D0EDD8 00D0FFEC
  4719. 00D0EDDC 7C83AB28 kernel32.dll!ValidateLocale+0x1328
  4720. 00D0EDE0 00D0EE00
  4721. 00D0EDE4 7C839B11 kernel32.dll!ValidateLocale+0x311
  4722. 00D0EDE8 00D0EE08
  4723. 00D0EDEC 00000000
  4724. 00D0EDF0 00D0EE08
  4725. 00D0EDF4 00000000
  4726. 00D0EDF8 00000000
  4727. 00D0EDFC 00000000
  4728. 00D0EE00 00D0EEF4
  4729. 00D0EE04 00D0EF10
  4730. 00D0EE08 00D0EE2C
  4731. 00D0EE0C 7C9032A8 ntdll.dll!RtlConvertUlongToLargeInteger+0x6a
  4732. 00D0EE10 00D0EEF4
  4733. 00D0EE14 00D0FFDC
  4734. 00D0EE18 00D0EF10
  4735. 00D0EE1C 00D0EEC8
  4736. 00D0EE20 00D0F314
  4737. 00D0EE24 7C9032BC ntdll.dll!RtlConvertUlongToLargeInteger+0x7e
  4738. 00D0EE28 00D0FFDC
  4739. 00D0EE2C 00D0EEDC
  4740. 00D0EE30 7C90327A ntdll.dll!RtlConvertUlongToLargeInteger+0x3c
  4741. 00D0EE34 00D0EEF4
  4742. 00D0EE38 00D0FFDC
  4743. 00D0EE3C 00D0EF10
  4744. 00D0EE40 00D0EEC8
  4745. 00D0EE44 7C839AB0 kernel32.dll!ValidateLocale+0x2b0
  4746. 00D0EE48 00000001
  4747. 00D0EE4C 00D0EEF4
  4748. 00D0EE50 00D0FFDC
  4749. 00D0EE54 7C92A8C3 ntdll.dll!wcstol+0x13c
  4750. 00D0EE58 00D0EEF4
  4751. 00D0EE5C 00D0FFDC
  4752. 00D0EE60 00D0EF10
  4753. 00D0EE64 00D0EEC8
  4754. 00D0EE68 7C839AB0 kernel32.dll!ValidateLocale+0x2b0
  4755. 00D0EE6C 00B52210
  4756. 00D0EE70 00D0EEF4
  4757. 00D0EE74 00000000
  4758. 00D0EE78 C0000135
  4759. 00D0EE7C 00000000
  4760. 00D0EE80 00000000
  4761. 00D0EE84 7C934FAE ntdll.dll!wcscmp+0x138
  4762. 00D0EE88 00D0F108
  4763. 00D0EE8C 7C916478 ntdll.dll!LdrLoadDll+0x14b
  4764. 00D0EE90 00000000
  4765. 00D0EE94 0016AE30
  4766. 00D0EE98 00000000
  4767. 00D0EE9C 00000000
  4768. 00D0EEA0 7E428EFC USER32.dll!DefWindowProcW+0x1dc
  4769. 00D0EEA4 0100FEA0 -> E0 02 F1 00 E0 02 F1 00 00 00 00 00 00 00 00 00
  4770. 00D0EEA8 00F10640 -> 08 00 C8 00 00 01 00 00 EE FF EE FF 00 00 00 00
  4771. 00D0EEAC 00000000
  4772. 00D0EEB0 00000000
  4773. 00D0EEB4 00000008
  4774. 00D0EEB8 7C90E473 ntdll.dll!KiUserCallbackDispatcher+0x13
  4775. 00D0EEBC 00D0EEC4
  4776. 00D0EEC0 00000018
  4777. 00D0EEC4 00150178
  4778. 00D0EEC8 00D0F164
  4779. 00D0EECC 0016AE08
  4780. 00D0EED0 00D10000
  4781. 00D0EED4 00D0D000
  4782. 00D0EED8 00000005
  4783. 00D0EEDC 00D0F200
  4784. 00D0EEE0 7C90E48A ntdll.dll!KiUserExceptionDispatcher+0xe
  4785. 00D0EEE4 00000000
  4786. 00D0EEE8 00D0EF10
  4787. 00D0EEEC 00D0EEF4
  4788. 00D0EEF0 00D0EF10
  4789. 00D0EEF4 C0000005
  4790. 00D0EEF8 00000000
  4791. 00D0EEFC 00000000
  4792. 00D0EF00 00000000
  4793. 00D0EF04 00000002
  4794. 00D0EF08 00000000
  4795. 00D0EF0C 00000000
  4796. 00D0EF10 0001003F
  4797. 00D0EF14 00000000
  4798. 00D0EF18 00000000
  4799. 00D0EF1C 00000000
  4800. 00D0EF20 00000000
  4801. 00D0EF24 00000000
  4802. 00D0EF28 00000000
  4803. 00D0EF2C FFFF027F
  4804. 00D0EF30 FFFF0000
  4805. 00D0EF34 FFFFFFFF
  4806. 00D0EF38 00000000
  4807. 00D0EF3C 07FF0000
  4808. 00D0EF40 00000000
  4809. 00D0EF44 FFFF0000
  4810. 00D0EF48 7E42B83B USER32.dll!DrawTextExW+0x426
  4811. 00D0EF4C 11011465
  4812. 00D0EF50 76D40028
  4813. 00D0EF54 00000016
  4814. 00D0EF58 7A790000
  4815. 00D0EF5C 32393432
  4816. 00D0EF60 0012F328
  4817. 00D0EF64 000B0000
  4818. 00D0EF68 E8980000
  4819. 00D0EF6C 000000B0
  4820. 00D0EF70 0012F300
  4821. 00D0EF74 32393432
  4822. 00D0EF78 0228F544
  4823. 00D0EF7C FFFF7C91
  4824. 00D0EF80 0222FFFF
  4825. 00D0EF84 7C9101DB ntdll.dll!RtlAllocateHeap+0x117
  4826. 00D0EF88 00B0FF48
  4827. 00D0EF8C E898003A
  4828. 00D0EF90 000000B0
  4829. 00D0EF94 2AC800A1
  4830. 00D0EF98 00000000
  4831. 00D0EF9C 00000000
  4832. 00D0EFA0 0000003B
  4833. 00D0EFA4 00000023
  4834. 00D0EFA8 00000023
  4835. 00D0EFAC 00B52210
  4836. 00D0EFB0 00000000
  4837. 00D0EFB4 004E2234 ProcessHacker.exe!PhApplicationName+0x1b28
  4838. 00D0EFB8 00000000
  4839. 00D0EFBC 59A7D84F dbghelp.dll!SymInitialize+0x154
  4840. 00D0EFC0 00B52210
  4841. 00D0EFC4 00D0F200
  4842. 00D0EFC8 00000000
  4843. 00D0EFCC 0000001B
  4844. 00D0EFD0 00010202
  4845. 00D0EFD4 00D0F1DC -> j|B
  4846. 00D0EFD8 00000023
  4847. 00D0EFDC 0000027F
  4848. 00D0EFE0 07FF0000
  4849. 00D0EFE4 00000000
  4850. 00D0EFE8 00000000
  4851. 00D0EFEC 00000000
  4852. 00D0EFF0 00000000
  4853. 00D0EFF4 00001F80
  4854. 00D0EFF8 0000FFFF
  4855. 00D0EFFC 7E42B83B USER32.dll!DrawTextExW+0x426
  4856. 00D0F000 11011465
  4857. 00D0F004 00000028
  4858. 00D0F008 00000000
  4859. 00D0F00C 001676D4
  4860. 00D0F010 00000000
  4861. 00D0F014 00007A79
  4862. 00D0F018 00000000
  4863. 00D0F01C 32393432
  4864. 00D0F020 0012F328
  4865. 00D0F024 00000000
  4866. 00D0F028 00000000
  4867. 00D0F02C 0000000B
  4868. 00D0F030 00B0E898
  4869. 00D0F034 00000000
  4870. 00D0F038 00000000
  4871. 00D0F03C 0012F300
  4872. 00D0F040 32393432
  4873. 00D0F044 0000F544
  4874. 00D0F048 00000000
  4875. 00D0F04C 7C910228 ntdll.dll!RtlAllocateHeap+0x164
  4876. 00D0F050 FFFFFFFF
  4877. 00D0F054 00000222
  4878. 00D0F058 00000000
  4879. 00D0F05C 7C9101DB ntdll.dll!RtlAllocateHeap+0x117
  4880. 00D0F060 00B0FF48
  4881. 00D0F064 0000003A
  4882. 00D0F068 00000000
  4883. 00D0F06C 00B0E898
  4884. 00D0F070 00A10000
  4885. 00D0F074 00002AC8
  4886. 00D0F078 00000000
  4887. 00D0F07C 00000000
  4888. 00D0F080 00000000
  4889. 00D0F084 0000FFFF
  4890. 00D0F088 00000000
  4891. 00D0F08C 005C005C
  4892. 00D0F090 005C005C
  4893. 00D0F094 005C005C
  4894. 00D0F098 005C005C
  4895. 00D0F09C 7C9100C4 ntdll.dll!RtlAllocateHeap
  4896. 00D0F0A0 00A90AF0
  4897. 00D0F0A4 00B52C08
  4898. 00D0F0A8 00000000
  4899. 00D0F0AC 00000000
  4900. 00D0F0B0 00000000
  4901. 00D0F0B4 00000000
  4902. 00D0F0B8 00000000
  4903. 00D0F0BC 001676D4
  4904. 00D0F0C0 00000008
  4905. 00D0F0C4 00000000
  4906. 00D0F0C8 00000001
  4907. 00D0F0CC 001675E8
  4908. 00D0F0D0 00000005
  4909. 00D0F0D4 001676D4
  4910. 00D0F0D8 0012F3D0
  4911. 00D0F0DC 7E42B433 USER32.dll!DrawTextExW+0x1e
  4912. 00D0F0E0 11011465
  4913. 00D0F0E4 FFFFFFFF
  4914. 00D0F0E8 00000000
  4915. 00D0F0EC 0012F8C4
  4916. 00D0F0F0 00000A50
  4917. 00D0F0F4 00000000
  4918. 00D0F0F8 FFFFFFFF
  4919. 00D0F0FC 0012F404
  4920. 00D0F100 7E42D810 USER32.dll!DrawTextW+0x2e
  4921. 00D0F104 11011465
  4922. 00D0F108 001675E8
  4923. 00D0F10C 00000076
  4924. 00D0F110 0012F8C4
  4925. 00D0F114 00000A50
  4926. 00D0F118 00000000
  4927. 00D0F11C 0015F9B0
  4928. 00D0F120 0012FB80
  4929. 00D0F124 7C839AB0 kernel32.dll!ValidateLocale+0x2b0
  4930. 00D0F128 7C809A98 kernel32.dll!LocalAlloc+0x6b
  4931. 00D0F12C FFFFFFFF
  4932. 00D0F130 0012F420
  4933. 00D0F134 77458E6A COMCTL32.dll!Ordinal389+0xd656
  4934. 00D0F138 11011465
  4935. 00D0F13C 001675E8
  4936. 00D0F140 00000076
  4937. 00D0F144 0012F8C4
  4938. 00D0F148 00000A50
  4939. 00D0F14C 00000076
  4940. 00D0F150 00167420
  4941. 00D0F154 0015F9B0
  4942. 00D0F158 77F16BFA GDI32.dll!DeleteObject
  4943. 00D0F15C 0015F5F8
  4944. 00D0F160 77F161A5 GDI32.dll!CreateSolidBrush
  4945. 00D0F164 00000000
  4946. 00D0F168 0012F8FC
  4947. 00D0F16C 774599A8 COMCTL32.dll!Ordinal389+0xe194
  4948. 00D0F170 11011465
  4949. 00D0F174 00000AD7
  4950. 00D0F178 0000000B
  4951. 00D0F17C 00000016
  4952. 00D0F180 00000000
  4953. 00D0F184 0012F878
  4954. 00D0F188 00000000
  4955. 00D0F18C 00000000
  4956. 00D0F190 00150178
  4957. 00D0F194 003B0CB0
  4958. 00D0F198 0015EF38
  4959. 00D0F19C 77F54020 GDI32.dll!HT_Get8BPPMaskPalette+0x1390
  4960. 00D0F1A0 00000000
  4961. 00D0F1A4 00000000
  4962. 00D0F1A8 00000000
  4963. 00D0F1AC 003B0CB0
  4964. 00D0F1B0 0015EF38
  4965. 00D0F1B4 77F54020 GDI32.dll!HT_Get8BPPMaskPalette+0x1390
  4966. 00D0F1B8 001677D0
  4967. 00D0F1BC 00000000
  4968. 00D0F1C0 00000000
  4969. 00D0F1C4 00000000
  4970. 00D0F1C8 0012F4D0
  4971. 00D0F1CC 77F17581 GDI32.dll!CreateCompatibleBitmap+0x577
  4972. 00D0F1D0 00000000
  4973. 00D0F1D4 00000230
  4974. 00D0F1D8 0000000A
  4975. 00D0F1DC 00427C6A ProcessHacker.exe!_PhCreateSymbolProvider@4+0x3aa
  4976. 00D0F1E0 000000AC
  4977. 00D0F1E4 00427AE0 ProcessHacker.exe!_PhCreateSymbolProvider@4+0x220
  4978. 00D0F1E8 00B52210
  4979. 00D0F1EC 00000000
  4980. 00D0F1F0 00B52210
  4981. 00D0F1F4 00000000
  4982. 00D0F1F8 00B5221C
  4983. 00D0F1FC 00B52210
  4984. 00D0F200 00D0F21C
  4985. 00D0F204 004279F5 ProcessHacker.exe!_PhCreateSymbolProvider@4+0x135
  4986. 00D0F208 00A90960
  4987. 00D0F20C 00A9DD20
  4988. 00D0F210 00000001
  4989. 00D0F214 7C9101DB ntdll.dll!RtlAllocateHeap+0x117
  4990. 00D0F218 00000004
  4991. 00D0F21C 00D0F238
  4992. 00D0F220 00498E69 ProcessHacker.exe!_PhGetServiceChange@4+0xb219
  4993. 00D0F224 000009BC
  4994. 00D0F228 00A980E8
  4995. 00D0F22C 00B35B40
  4996. 00D0F230 01600366
  4997. 00D0F234 000009BC
  4998. 00D0F238 00D0F28C
  4999. 00D0F23C 00473F63 ProcessHacker.exe!_PhDoPropPageLayout@4+0x3b03
  5000. 00D0F240 00D0F2F4
  5001. 00D0F244 00473720 ProcessHacker.exe!_PhDoPropPageLayout@4+0x32c0
  5002. 00D0F248 00000000
  5003. 00D0F24C 773F66E3 COMCTL32.dll!Ordinal384+0xa828
  5004. 00D0F250 00B35B40
  5005. 00D0F254 00B53100
  5006. 00D0F258 00B35B40
  5007. 00D0F25C 7E44048F USER32.dll!DeregisterShellHookWindow+0x1cf
  5008. 00D0F260 00000000
  5009. 00D0F264 00000000
  5010. 00D0F268 00D504C8
  5011. 00D0F26C 001803C8
  5012. 00D0F270 00000017
  5013. 00D0F274 00000000
  5014. 00D0F278 00D0F290
  5015. 00D0F27C 00000000
  5016. 00D0F280 00D0F318
  5017. 00D0F284 00428FD0 ProcessHacker.exe!@PhfEndInitOnce@4+0x110
  5018. 00D0F288 00000000
  5019. 00D0F28C 00D0F2B8
  5020. 00D0F290 7E418734 USER32.dll!GetDC+0x6d
  5021. 00D0F294 01600366
  5022. 00D0F298 00000110
  5023. 00D0F29C 00000000
  5024. 00D0F2A0 00163D90
  5025. 00D0F2A4 00473720 ProcessHacker.exe!_PhDoPropPageLayout@4+0x32c0
  5026. 00D0F2A8 DCBAABCD
  5027. 00D0F2AC 00000000
  5028. 00D0F2B0 00D0F2F4
  5029. 00D0F2B4 00473720 ProcessHacker.exe!_PhDoPropPageLayout@4+0x32c0
  5030. 00D0F2B8 00D0F324
  5031. 00D0F2BC 7E423CE4 USER32.dll!EnumDisplaySettingsA+0x27d
  5032. 00D0F2C0 00473720 ProcessHacker.exe!_PhDoPropPageLayout@4+0x32c0
  5033. 00D0F2C4 01600366
  5034. 00D0F2C8 00000110
  5035. 00D0F2CC 00000000
  5036. 00D0F2D0 00163D90
  5037. 00D0F2D4 00000110
  5038. 00D0F2D8 01600366
  5039. 00D0F2DC 00773E78
  5040. 00D0F2E0 00000014
  5041. 00D0F2E4 00000001
  5042. 00D0F2E8 00000000
  5043. 00D0F2EC 00000000
  5044. 00D0F2F0 00000010
  5045. 00D0F2F4 00000000
  5046. 00D0F2F8 00000087
  5047. 00D0F2FC 00000000
  5048. 00D0F300 00000000
  5049. 00D0F304 00000000
  5050. 00D0F308 00000000
  5051. 00D0F30C 00D0F2D4
  5052. 00D0F310 00D0EE00
  5053. 00D0F314 00D0F4D8
  5054. 00D0F318 7E44048F USER32.dll!DeregisterShellHookWindow+0x1cf
  5055. 00D0F31C 7E423D08 USER32.dll!EnumDisplaySettingsA+0x2a1
  5056. 00D0F320 00000000
  5057. 00D0F324 00D0F36C
  5058. 00D0F328 7E423B30 USER32.dll!EnumDisplaySettingsA+0xc9
  5059. 00D0F32C 00000000
  5060. 00D0F330 00473720 ProcessHacker.exe!_PhDoPropPageLayout@4+0x32c0
  5061. 00D0F334 01600366
  5062. 00D0F338 00000110
  5063. 00D0F33C 00000000
  5064. 00D0F340 00163D90
  5065. 00D0F344 00773E8C
  5066. 00D0F348 00D0F374
  5067. 00D0F34C 00000110
  5068. 00D0F350 00773E78
  5069. 00D0F354 0075F7D0
  5070. 00D0F358 00000087
  5071. 00D0F35C 00000000
  5072. 00D0F360 00000000
  5073. 00D0F364 0075AEB4
  5074. 00D0F368 01600366
  5075. 00D0F36C 00D0F39C
  5076. 00D0F370 7E421D9A USER32.dll!RegisterUserApiHook+0x9b
  5077. 00D0F374 00000000
  5078. 00D0F378 00000110
  5079. 00D0F37C 00000000
  5080. 00D0F380 00163D90
  5081. 00D0F384 00000000
  5082. 00D0F388 00000000
  5083. 00D0F38C 00773E78
  5084. 00D0F390 00169E68
  5085. 00D0F394 01600366
  5086. 00D0F398 00000000
  5087. 00D0F39C 00D0F454
  5088. 00D0F3A0 7E42651A USER32.dll!IsDlgButtonChecked+0x1720
  5089. 00D0F3A4 00773E78
  5090. 00D0F3A8 0075F7D0
  5091. 00D0F3AC 00000000
  5092. 00D0F3B0 00163D90
  5093. 00D0F3B4 00000000
  5094. 00D0F3B8 00163D90
  5095. 00D0F3BC 00473720 ProcessHacker.exe!_PhDoPropPageLayout@4+0x32c0
  5096. 00D0F3C0 00163D88
  5097. 00D0F3C4 00000000
  5098. 00D0F3C8 00000000
  5099. 00D0F3CC 00000012
  5100. 00D0F3D0 00000014
  5101. 00D0F3D4 00169DE8
  5102. 00D0F3D8 00000018
  5103. 00D0F3DC 00000000
  5104. 00D0F3E0 00000006
  5105. 00D0F3E4 00000008
  5106. 00D0F3E8 00169E5C
  5107. 00D0F3EC 40000501
  5108. 00D0F3F0 00000000
  5109. 00D0F3F4 00000000
  5110. 00D0F3F8 00000000
  5111. 00D0F3FC 00000000
  5112. 00D0F400 00000004
  5113. 00D0F404 50020000
  5114. 00D0F408 01840125
  5115. 00D0F40C 000D0057
  5116. 00D0F410 0000050E
  5117. 00D0F414 00000006
  5118. 00D0F418 00169E64
  5119. 00D0F41C 00000000
  5120. 00D0F420 00000000
  5121. 00D0F424 00000186
  5122. 00D0F428 000001A7
  5123. 00D0F42C B80A1E2B
  5124. 00D0F430 0000000D
  5125. 00D0F434 FFFF0001
  5126. 00D0F438 00000000
  5127. 00D0F43C 00010000
  5128. 00D0F440 4001044C
  5129. 00D0F444 00000000
  5130. 00D0F448 01860000
  5131. 00D0F44C 000001A7
  5132. 00D0F450 00000006
  5133. 00D0F454 00D0F478
  5134. 00D0F458 7E42683E USER32.dll!CreateDialogIndirectParamAorW+0x33
  5135. 00D0F45C 00000000
  5136. 00D0F460 00773E78
  5137. 00D0F464 00000520
  5138. 00D0F468 01600366
  5139. 00D0F46C 00473720 ProcessHacker.exe!_PhDoPropPageLayout@4+0x32c0
  5140. 00D0F470 00163D90
  5141. 00D0F474 00000001
  5142. 00D0F478 00D0F498
  5143. 00D0F47C 7E43F03A USER32.dll!CreateDialogIndirectParamW+0x1b
  5144. 00D0F480 00000000
  5145. 00D0F484 00169948
  5146. 00D0F488 01130330
  5147. 00D0F48C 00473720 ProcessHacker.exe!_PhDoPropPageLayout@4+0x32c0
  5148. 00D0F490 00163D90
  5149. 00D0F494 00000000
  5150. 00D0F498 00D0F4E8
  5151. 00D0F49C 773D7C03 COMCTL32.dll!DestroyPropertySheetPage+0x12c
  5152. 00D0F4A0 00000000
  5153. 00D0F4A4 00169948
  5154. 00D0F4A8 01130330
  5155. 00D0F4AC 00473720 ProcessHacker.exe!_PhDoPropPageLayout@4+0x32c0
  5156. 00D0F4B0 00163D90
  5157. 00D0F4B4 00169948
  5158. 00D0F4B8 00163D88
  5159. 00D0F4BC 0000051E
  5160. 00D0F4C0 00169954
  5161. 00D0F4C4 80C800C8
  5162. 00D0F4C8 1BBC0003
  5163. 00D0F4CC 00D0F4AC -> 7G
  5164. 00D0F4D0 00D0F4B4
  5165. 00D0F4D4 00D0EE00
  5166. 00D0F4D8 00D0FBE4
  5167. 00D0F4DC 7745B2B2 COMCTL32.dll!DllGetVersion+0xee6
  5168. 00D0F4E0 773D1DD0 COMCTL32.dll!Ordinal95+0x1dd0
  5169. 00D0F4E4 FFFFFFFF
  5170. 00D0F4E8 00D0F510
  5171. 00D0F4EC 773D7D1A COMCTL32.dll!DestroyPropertySheetPage+0x243
  5172. 00D0F4F0 00167888
  5173. 00D0F4F4 00163D88
  5174. 00D0F4F8 01130330
  5175. 00D0F4FC 00169948
  5176. 00D0F500 7E42AF56 USER32.dll!ShowWindow
  5177. 00D0F504 7E42929A USER32.dll!SendMessageW
  5178. 00D0F508 00167888
  5179. 00D0F50C 00000000
  5180. 00D0F510 00D0F72C
  5181. 00D0F514 773D9F61 COMCTL32.dll!Ordinal164+0x4fb
  5182. 00D0F518 00167888
  5183. 00D0F51C 00508540 ProcessHacker.exe+0x108540
  5184. 00D0F520 01130330
  5185. 00D0F524 00508540 ProcessHacker.exe+0x108540
  5186. 00D0F528 7E42929A USER32.dll!SendMessageW
  5187. 00D0F52C 00167888
  5188. 00D0F530 00000000
  5189. 00D0F534 00000008
  5190. 00D0F538 00000012
  5191. 00D0F53C 0000014C
  5192. 00D0F540 00000028
  5193. 00D0F544 00D0F574
  5194. 00D0F548 7740C825 COMCTL32.dll+0x3c825
  5195. 00D0F54C 00000000
  5196. 00D0F550 00000000
  5197. 00D0F554 00000001
  5198. 00D0F558 00000000
  5199. 00D0F55C 7E42AEAB USER32.dll!UpdateWindow
  5200. 00D0F560 00168840
  5201. 00D0F564 000000FC
  5202. 00D0F568 00000012
  5203. 00D0F56C 0000014C
  5204. 00D0F570 00000028
  5205. 00D0F574 00D0F59C
  5206. 00D0F578 7740CDC2 COMCTL32.dll+0x3cdc2
  5207. 00D0F57C 00168840
  5208. 00D0F580 00D0F58C
  5209. 00D0F584 00BE031E
  5210. 00D0F588 00000004
  5211. 00D0F58C 00D0F598
  5212. 00D0F590 7E4299D8 USER32.dll!NotifyWinEvent+0xd
  5213. 00D0F594 00008006
  5214. 00D0F598 7E42F2E7 USER32.dll!GetTopWindow+0x8c
  5215. 00D0F59C 7740E300 COMCTL32.dll+0x3e300
  5216. 00D0F5A0 7E4298B2 USER32.dll!EnableWindow+0x69
  5217. 00D0F5A4 7E4298CF USER32.dll!GetFocus+0x7
  5218. 00D0F5A8 00000000
  5219. 00D0F5AC 00000001
  5220. 00D0F5B0 0000130C
  5221. 00D0F5B4 00A0034C
  5222. 00D0F5B8 00000000
  5223. 00D0F5BC 00000003
  5224. 00D0F5C0 01130330
  5225. 00D0F5C4 00D0F5FC
  5226. 00D0F5C8 7E4188D1 USER32.dll!GetWindowLongW+0x2b
  5227. 00D0F5CC 0076A108
  5228. 00D0F5D0 00000000
  5229. 00D0F5D4 7E4188DA USER32.dll!GetWindowLongW+0x34
  5230. 00D0F5D8 00D0F69C
  5231. 00D0F5DC 00000000
  5232. 00D0F5E0 00000000
  5233. 00D0F5E4 00D0F5D8
  5234. 00D0F5E8 00D0F614
  5235. 00D0F5EC 00000000
  5236. 00D0F5F0 7E44048F USER32.dll!DeregisterShellHookWindow+0x1cf
  5237. 00D0F5F4 00D0F634
  5238. 00D0F5F8 7740F816 COMCTL32.dll+0x3f816
  5239. 00D0F5FC 00A0034C
  5240. 00D0F600 00000003
  5241. 00D0F604 00000000
  5242. 00D0F608 00000000
  5243. 00D0F60C 00D0F69C
  5244. 00D0F610 7740F04A COMCTL32.dll+0x3f04a
  5245. 00D0F614 7740F04A COMCTL32.dll+0x3f04a
  5246. 00D0F618 7E418816 USER32.dll!GetDC+0x14f
  5247. 00D0F61C 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  5248. 00D0F620 00D0F67C
  5249. 00D0F624 7E41885A USER32.dll!GetDC+0x193
  5250. 00D0F628 00D0F63C
  5251. 00D0F62C 7E41882A USER32.dll!GetDC+0x163
  5252. 00D0F630 00154978
  5253. 00D0F634 00D0F660
  5254. 00D0F638 7E418734 USER32.dll!GetDC+0x6d
  5255. 00D0F63C 00A0034C
  5256. 00D0F640 0000130C
  5257. 00D0F644 00000003
  5258. 00D0F648 00000000
  5259. 00D0F64C 7740F04A COMCTL32.dll+0x3f04a
  5260. 00D0F650 DCBAABCD
  5261. 00D0F654 00000000
  5262. 00D0F658 00D0F69C
  5263. 00D0F65C 7740F04A COMCTL32.dll+0x3f04a
  5264. 00D0F660 00D0F6C8
  5265. 00D0F664 7E418816 USER32.dll!GetDC+0x14f
  5266. 00D0F668 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  5267. 00D0F66C 00D0F6C8
  5268. 00D0F670 7E41885A USER32.dll!GetDC+0x193
  5269. 00D0F674 00D0F688
  5270. 00D0F678 7E41882A USER32.dll!GetDC+0x163
  5271. 00D0F67C 0000130C
  5272. 00D0F680 0076A108
  5273. 00D0F684 0076A11C
  5274. 00D0F688 00000014
  5275. 00D0F68C 00000001
  5276. 00D0F690 00000000
  5277. 00D0F694 00000000
  5278. 00D0F698 00000010
  5279. 00D0F69C 00000000
  5280. 00D0F6A0 7E428EAB USER32.dll!DefWindowProcW+0x18b
  5281. 00D0F6A4 00000000
  5282. 00D0F6A8 00000000
  5283. 00D0F6AC 00000000
  5284. 00D0F6B0 00D0F67C
  5285. 00D0F6B4 00000000
  5286. 00D0F6B8 00D0FBE4
  5287. 00D0F6BC 7E44048F USER32.dll!DeregisterShellHookWindow+0x1cf
  5288. 00D0F6C0 7E418830 USER32.dll!GetDC+0x169
  5289. 00D0F6C4 FFFFFFFF
  5290. 00D0F6C8 7E41882A USER32.dll!GetDC+0x163
  5291. 00D0F6CC 7E42927B USER32.dll!GetParent+0x16c
  5292. 00D0F6D0 00154978
  5293. 00D0F6D4 7740F04A COMCTL32.dll+0x3f04a
  5294. 00D0F6D8 00A0034C
  5295. 00D0F6DC 0000130C
  5296. 00D0F6E0 00000003
  5297. 00D0F6E4 00000000
  5298. 00D0F6E8 0076A11C
  5299. 00D0F6EC 00000001
  5300. 00D0F6F0 7E42929A USER32.dll!SendMessageW
  5301. 00D0F6F4 0000130C
  5302. 00D0F6F8 00167888
  5303. 00D0F6FC 00A0034C
  5304. 00D0F700 00532790
  5305. 00D0F704 00D0F724
  5306. 00D0F708 7E4292E3 USER32.dll!SendMessageW+0x49
  5307. 00D0F70C 0076A108
  5308. 00D0F710 007564F0
  5309. 00D0F714 00000003
  5310. 00D0F718 00000000
  5311. 00D0F71C 00000000
  5312. 00D0F720 00000000
  5313. 00D0F724 00D0FAEC
  5314. 00D0F728 0000E4A7
  5315. 00D0F72C 00D0FAEC
  5316. 00D0F730 773DBB05 COMCTL32.dll!Ordinal164+0x209f
  5317. 00D0F734 00167888
  5318. 00D0F738 00000001
  5319. 00D0F73C 00BE031E
  5320. 00D0F740 00000000
  5321. 00D0F744 00167888
  5322. 00D0F748 00000028
  5323. 00D0F74C 00000000
  5324. 00D0F750 00000000
  5325. 00D0F754 00000640
  5326. 00D0F758 00000384
  5327. 00D0F75C 00000000
  5328. 00D0F760 00000000
  5329. 00D0F764 00000640
  5330. 00D0F768 00000336
  5331. 00D0F76C 00000001
  5332. 00D0F770 00000000
  5333. 00D0F774 00000000
  5334. 00D0F778 0000013E
  5335. 00D0F77C 000000B9
  5336. 00D0F780 0000000B
  5337. 00D0F784 00D0FC4C
  5338. 00D0F788 7C90E473 ntdll.dll!KiUserCallbackDispatcher+0x13
  5339. 00D0F78C 00D0F874 -> Handles
  5340. 00D0F790 00000018
  5341. 00D0F794 FFFFFFFF
  5342. 00D0F798 00000000
  5343. 00D0F79C 00000000
  5344. 00D0F7A0 00000000
  5345. 00D0F7A4 00000000
  5346. 00D0F7A8 0000018E
  5347. 00D0F7AC 000001D3
  5348. 00D0F7B0 00000000
  5349. 00D0F7B4 00000004
  5350. 00D0F7B8 00D0FC9C
  5351. 00D0F7BC 00D0F7FC
  5352. 00D0F7C0 00D0FCB0
  5353. 00D0F7C4 00000003
  5354. 00D0F7C8 0000000A
  5355. 00D0F7CC 0000002F
  5356. 00D0F7D0 00000190
  5357. 00D0F7D4 000001D6
  5358. 00D0F7D8 00000000
  5359. 00D0F7DC 00003020
  5360. 00D0F7E0 773D0000 COMCTL32.dll!Ordinal95
  5361. 00D0F7E4 00000219
  5362. 00D0F7E8 00000011
  5363. 00D0F7EC 00000018
  5364. 00D0F7F0 000002E7
  5365. 00D0F7F4 000002B0
  5366. 00D0F7F8 00000050
  5367. 00D0F7FC 000001A2
  5368. 00D0F800 773D1E18 COMCTL32.dll!Ordinal95+0x1e18
  5369. 00D0F804 0000011A
  5370. 00D0F808 01130330
  5371. 00D0F80C 00000104
  5372. 00D0F810 00000104
  5373. 00D0F814 00000000
  5374. 00D0F818 004D0008 ProcessHacker.exe+0xd0008
  5375. 00D0F81C 00200053
  5376. 00D0F820 00680053
  5377. 00D0F824 006C0065
  5378. 00D0F828 0020006C
  5379. 00D0F82C 006C0044
  5380. 00D0F830 00200067
  5381. 00D0F834 00000032
  5382. 00D0F838 00000000
  5383. 00D0F83C 00000000
  5384. 00D0F840 00000000
  5385. 00D0F844 00000000
  5386. 00D0F848 00000000
  5387. 00D0F84C 00000000
  5388. 00D0F850 00000000
  5389. 00D0F854 00000000
  5390. 00D0F858 00000000
  5391. 00D0F85C 00000000
  5392. 00D0F860 00000001
  5393. 00D0F864 00000000
  5394. 00D0F868 00000000
  5395. 00D0F86C 00000001
  5396. 00D0F870 80C800C8
  5397. 00D0F874 00610048
  5398. 00D0F878 0064006E
  5399. 00D0F87C 0065006C
  5400. 00D0F880 00000073
  5401. 00D0F884 00000000
  5402. 00D0F888 00000000
  5403. 00D0F88C 00000000
  5404. 00D0F890 00000000
  5405. 00D0F894 00000000
  5406. 00D0F898 00000000
  5407. 00D0F89C 00000000
  5408. 00D0F8A0 00000000
  5409. 00D0F8A4 00000000
  5410. 00D0F8A8 00000000
  5411. 00D0F8AC 00000000
  5412. 00D0F8B0 00000000
  5413. 00D0F8B4 00000000
  5414. 00D0F8B8 00000000
  5415. 00D0F8BC 00000000
  5416. 00D0F8C0 00000000
  5417. 00D0F8C4 00000000
  5418. 00D0F8C8 00000000
  5419. 00D0F8CC 00000000
  5420. 00D0F8D0 00000000
  5421. 00D0F8D4 00000000
  5422. 00D0F8D8 00000000
  5423. 00D0F8DC 00000000
  5424. 00D0F8E0 00000000
  5425. 00D0F8E4 00000000
  5426. 00D0F8E8 00000000
  5427. 00D0F8EC 00000000
  5428. 00D0F8F0 00000000
  5429. 00D0F8F4 00000000
  5430. 00D0F8F8 00000000
  5431. 00D0F8FC 00000000
  5432. 00D0F900 00000000
  5433. 00D0F904 00000000
  5434. 00D0F908 00000000
  5435. 00D0F90C 00000000
  5436. 00D0F910 00000000
  5437. 00D0F914 00000000
  5438. 00D0F918 00000000
  5439. 00D0F91C 00000000
  5440. 00D0F920 00000000
  5441. 00D0F924 00000000
  5442. 00D0F928 00000000
  5443. 00D0F92C 00000000
  5444. 00D0F930 00000000
  5445. 00D0F934 00000000
  5446. 00D0F938 00000000
  5447. 00D0F93C 00000000
  5448. 00D0F940 00000000
  5449. 00D0F944 00000000
  5450. 00D0F948 00000000
  5451. 00D0F94C 00000000
  5452. 00D0F950 00000000
  5453. 00D0F954 00000000
  5454. 00D0F958 00000000
  5455. 00D0F95C 00000000
  5456. 00D0F960 00000000
  5457. 00D0F964 00000000
  5458. 00D0F968 00000000
  5459. 00D0F96C 00000000
  5460. 00D0F970 00000000
  5461. 00D0F974 00000000
  5462. 00D0F978 00000000
  5463. 00D0F97C 00000000
  5464. 00D0F980 00000000
  5465. 00D0F984 00000000
  5466. 00D0F988 00000000
  5467. 00D0F98C 00000000
  5468. 00D0F990 00000000
  5469. 00D0F994 00000000
  5470. 00D0F998 00000000
  5471. 00D0F99C 00000000
  5472. 00D0F9A0 00000000
  5473. 00D0F9A4 00000000
  5474. 00D0F9A8 00000000
  5475. 00D0F9AC 00000000
  5476. 00D0F9B0 00000000
  5477. 00D0F9B4 00000000
  5478. 00D0F9B8 00000000
  5479. 00D0F9BC 00000000
  5480. 00D0F9C0 00000000
  5481. 00D0F9C4 00000000
  5482. 00D0F9C8 00000000
  5483. 00D0F9CC 00000000
  5484. 00D0F9D0 00000000
  5485. 00D0F9D4 00000000
  5486. 00D0F9D8 773D1C98 -> Tahoma
  5487. 00D0F9DC FFFFFFFF
  5488. 00D0F9E0 00D0FA8C
  5489. 00D0F9E4 00D0FA98
  5490. 00D0F9E8 930A0E62
  5491. 00D0F9EC 7FFFFFFF
  5492. 00D0F9F0 00D0FAD0
  5493. 00D0F9F4 773D7386 COMCTL32.dll!DllInstall+0x10f6
  5494. 00D0F9F8 773D1C98 -> Tahoma
  5495. 00D0F9FC 00D0FA8C
  5496. 00D0FA00 773D73F7 COMCTL32.dll!DllInstall+0x1167
  5497. 00D0FA04 00000000
  5498. 00D0FA08 001683E8
  5499. 00D0FA0C 00000000
  5500. 00D0FA10 00000000
  5501. 00D0FA14 00150000
  5502. 00D0FA18 7C910222 ntdll.dll!RtlAllocateHeap+0x15e
  5503. 00D0FA1C 00150178
  5504. 00D0FA20 00000000
  5505. 00D0FA24 00000001
  5506. 00D0FA28 0000000E
  5507. 00D0FA2C 00000098
  5508. 00D0FA30 FFFFFFF5
  5509. 00D0FA34 00000000
  5510. 00D0FA38 00000000
  5511. 00D0FA3C 00000000
  5512. 00D0FA40 00000190
  5513. 00D0FA44 00000000
  5514. 00D0FA48 00000000
  5515. 00D0FA4C 0053004D
  5516. 00D0FA50 00D0FA6C
  5517. 00D0FA54 7E429083 USER32.dll!OffsetRect+0x72
  5518. 00D0FA58 00D0FAA4
  5519. 00D0FA5C FFFFFFD3
  5520. 00D0FA60 FFFFFF8F
  5521. 00D0FA64 930A0E62
  5522. 00D0FA68 00168840
  5523. 00D0FA6C 00D0FA7C
  5524. 00D0FA70 7E4290A8 USER32.dll!GetClientRect+0x1a
  5525. 00D0FA74 0076A108
  5526. 00D0FA78 00D0FAA4
  5527. 00D0FA7C 00D0FA90
  5528. 00D0FA80 7740B60F COMCTL32.dll+0x3b60f
  5529. 00D0FA84 00168840
  5530. 00D0FA88 00D0FAA4
  5531. 00D0FA8C 00168840
  5532. 00D0FA90 00D0FAB8
  5533. 00D0FA94 00D0FAB8
  5534. 00D0FA98 930A0E62
  5535. 00D0FA9C 7FFFFFFF
  5536. 00D0FAA0 00168840
  5537. 00D0FAA4 00000000
  5538. 00D0FAA8 00000000
  5539. 00D0FAAC 00BE031E
  5540. 00D0FAB0 773DC1CA COMCTL32.dll!Ordinal164+0x2764
  5541. 00D0FAB4 00D0FAEC
  5542. 00D0FAB8 7E4188D1 USER32.dll!GetWindowLongW+0x2b
  5543. 00D0FABC 007231C0
  5544. 00D0FAC0 00000008
  5545. 00D0FAC4 7E4188DA USER32.dll!GetWindowLongW+0x34
  5546. 00D0FAC8 00BE031E
  5547. 00D0FACC 773DC1CA COMCTL32.dll!Ordinal164+0x2764
  5548. 00D0FAD0 00167888
  5549. 00D0FAD4 00D0FAC8
  5550. 00D0FAD8 00740053
  5551. 00D0FADC 00740061
  5552. 00D0FAE0 00630069
  5553. 00D0FAE4 00000000
  5554. 00D0FAE8 0000E4A7
  5555. 00D0FAEC 00D0FB5C
  5556. 00D0FAF0 773DC695 COMCTL32.dll!Ordinal164+0x2c2f
  5557. 00D0FAF4 01130330
  5558. 00D0FAF8 00167888
  5559. 00D0FAFC 00D0FBC4
  5560. 00D0FB00 773DC1CA COMCTL32.dll!Ordinal164+0x2764
  5561. 00D0FB04 00000000
  5562. 00D0FB08 00D0FBE8
  5563. 00D0FB0C 7740F04A COMCTL32.dll+0x3f04a
  5564. 00D0FB10 00D0FB48
  5565. 00D0FB14 01130330
  5566. 00D0FB18 0076A108
  5567. 00D0FB1C 00000000
  5568. 00D0FB20 7E4188DA USER32.dll!GetWindowLongW+0x34
  5569. 00D0FB24 00D0FBE8
  5570. 00D0FB28 7740F04A COMCTL32.dll+0x3f04a
  5571. 00D0FB2C 00000000
  5572. 00D0FB30 00D0FB24
  5573. 00D0FB34 00002020
  5574. 00D0FB38 00D0FC04
  5575. 00D0FB3C 7E44048F USER32.dll!DeregisterShellHookWindow+0x1cf
  5576. 00D0FB40 7E4188E0 USER32.dll!GetWindowLongW+0x3a
  5577. 00D0FB44 FFFFFFFF
  5578. 00D0FB48 7E4188DA USER32.dll!GetWindowLongW+0x34
  5579. 00D0FB4C 7740F060 COMCTL32.dll+0x3f060
  5580. 00D0FB50 00A0034C
  5581. 00D0FB54 00000000
  5582. 00D0FB58 0000E4A7
  5583. 00D0FB5C 00D0FB88
  5584. 00D0FB60 7E418734 USER32.dll!GetDC+0x6d
  5585. 00D0FB64 01130330
  5586. 00D0FB68 00000110
  5587. 00D0FB6C 00BE031E
  5588. 00D0FB70 00167888
  5589. 00D0FB74 773DC1CA COMCTL32.dll!Ordinal164+0x2764
  5590. 00D0FB78 DCBAABCD
  5591. 00D0FB7C 00000000
  5592. 00D0FB80 00D0FBC4
  5593. 00D0FB84 773DC1CA COMCTL32.dll!Ordinal164+0x2764
  5594. 00D0FB88 00D0FBF4
  5595. 00D0FB8C 7E423CE4 USER32.dll!EnumDisplaySettingsA+0x27d
  5596. 00D0FB90 773DC1CA COMCTL32.dll!Ordinal164+0x2764
  5597. 00D0FB94 01130330
  5598. 00D0FB98 00000110
  5599. 00D0FB9C 00BE031E
  5600. 00D0FBA0 00167888
  5601. 00D0FBA4 00000110
  5602. 00D0FBA8 01130330
  5603. 00D0FBAC 007231C0
  5604. 00D0FBB0 00000014
  5605. 00D0FBB4 00000001
  5606. 00D0FBB8 00000000
  5607. 00D0FBBC 00000000
  5608. 00D0FBC0 00000010
  5609. 00D0FBC4 00000000
  5610. 00D0FBC8 00000087
  5611. 00D0FBCC 00000000
  5612. 00D0FBD0 00000000
  5613. 00D0FBD4 00000000
  5614. 00D0FBD8 00000000
  5615. 00D0FBDC 00D0FBA4
  5616. 00D0FBE0 00D0EE00
  5617. 00D0FBE4 00D0FDA0
  5618. 00D0FBE8 7E44048F USER32.dll!DeregisterShellHookWindow+0x1cf
  5619. 00D0FBEC 7E423D08 USER32.dll!EnumDisplaySettingsA+0x2a1
  5620. 00D0FBF0 00000000
  5621. 00D0FBF4 00D0FC3C
  5622. 00D0FBF8 7E423B30 USER32.dll!EnumDisplaySettingsA+0xc9
  5623. 00D0FBFC 00154978
  5624. 00D0FC00 773DC1CA COMCTL32.dll!Ordinal164+0x2764
  5625. 00D0FC04 01130330
  5626. 00D0FC08 00000110
  5627. 00D0FC0C 00BE031E
  5628. 00D0FC10 00167888
  5629. 00D0FC14 007231D4
  5630. 00D0FC18 00D0FC44
  5631. 00D0FC1C 00000110
  5632. 00D0FC20 007231C0
  5633. 00D0FC24 0075F7D0
  5634. 00D0FC28 00000087
  5635. 00D0FC2C 00000000
  5636. 00D0FC30 00000000
  5637. 00D0FC34 0076A11C
  5638. 00D0FC38 01130330
  5639. 00D0FC3C 00D0FC6C
  5640. 00D0FC40 7E421D9A USER32.dll!RegisterUserApiHook+0x9b
  5641. 00D0FC44 00000000
  5642. 00D0FC48 00000110
  5643. 00D0FC4C 00BE031E
  5644. 00D0FC50 00167888
  5645. 00D0FC54 00000000
  5646. 00D0FC58 00BE031E
  5647. 00D0FC5C 007231C0
  5648. 00D0FC60 00151FB0
  5649. 00D0FC64 01130330
  5650. 00D0FC68 00010000
  5651. 00D0FC6C 00D0FD24
  5652. 00D0FC70 7E42651A USER32.dll!IsDlgButtonChecked+0x1720
  5653. 00D0FC74 007231C0
  5654. 00D0FC78 0075F7D0
  5655. 00D0FC7C 00BE031E
  5656. 00D0FC80 00167888
  5657. 00D0FC84 00000000
  5658. 00D0FC88 00151E90
  5659. 00D0FC8C 01402020
  5660. 00D0FC90 00167888
  5661. 00D0FC94 00000000
  5662. 00D0FC98 00000000
  5663. 00D0FC9C 0000001E
  5664. 00D0FCA0 00000020
  5665. 00D0FCA4 00151F8C
  5666. 00D0FCA8 00000018
  5667. 00D0FCAC 773D0000 COMCTL32.dll!Ordinal95
  5668. 00D0FCB0 00000000
  5669. 00D0FCB4 00000002
  5670. 00D0FCB8 00151FAC
  5671. 00D0FCBC 4000040A
  5672. 00D0FCC0 773D0000 COMCTL32.dll!Ordinal95
  5673. 00D0FCC4 00000000
  5674. 00D0FCC8 00000000
  5675. 00D0FCCC 00000000
  5676. 00D0FCD0 00000004
  5677. 00D0FCD4 50030200
  5678. 00D0FCD8 00070006
  5679. 00D0FCDC 00B9013E
  5680. 00D0FCE0 00003020
  5681. 00D0FCE4 00000006
  5682. 00D0FCE8 00151FAE
  5683. 00D0FCEC 00000023
  5684. 00D0FCF0 00000053
  5685. 00D0FCF4 00000175
  5686. 00D0FCF8 00000152
  5687. 00D0FCFC 930A0E62
  5688. 00D0FD00 0000000D
  5689. 00D0FD04 FFFF0001
  5690. 00D0FD08 00000000
  5691. 00D0FD0C 00010101
  5692. 00D0FD10 80CF00CC
  5693. 00D0FD14 00230000
  5694. 00D0FD18 01520053
  5695. 00D0FD1C 001600FF
  5696. 00D0FD20 00000007
  5697. 00D0FD24 00D0FD48
  5698. 00D0FD28 7E42683E USER32.dll!CreateDialogIndirectParamAorW+0x33
  5699. 00D0FD2C 00000000
  5700. 00D0FD30 007231C0
  5701. 00D0FD34 00000120
  5702. 00D0FD38 01130330
  5703. 00D0FD3C 773DC1CA COMCTL32.dll!Ordinal164+0x2764
  5704. 00D0FD40 00167888
  5705. 00D0FD44 00000001
  5706. 00D0FD48 00D0FD68
  5707. 00D0FD4C 7E43F03A USER32.dll!CreateDialogIndirectParamW+0x1b
  5708. 00D0FD50 773D0000 COMCTL32.dll!Ordinal95
  5709. 00D0FD54 00151E90
  5710. 00D0FD58 002700B8
  5711. 00D0FD5C 773DC1CA COMCTL32.dll!Ordinal164+0x2764
  5712. 00D0FD60 00167888
  5713. 00D0FD64 00000000
  5714. 00D0FD68 00D0FDB0
  5715. 00D0FD6C 7745B9E1 COMCTL32.dll!DllGetVersion+0x1615
  5716. 00D0FD70 773D0000 COMCTL32.dll!Ordinal95
  5717. 00D0FD74 00151E90
  5718. 00D0FD78 002700B8
  5719. 00D0FD7C 773DC1CA COMCTL32.dll!Ordinal164+0x2764
  5720. 00D0FD80 00167888
  5721. 00D0FD84 00151E90
  5722. 00D0FD88 00167888
  5723. 00D0FD8C 01402020
  5724. 00D0FD90 00167888
  5725. 00D0FD94 1BBC0001
  5726. 00D0FD98 00D0FD84
  5727. 00D0FD9C 00D0EE00
  5728. 00D0FDA0 00D0FFDC
  5729. 00D0FDA4 7745B2B2 COMCTL32.dll!DllGetVersion+0xee6
  5730. 00D0FDA8 773D33C8 COMCTL32.dll!Ordinal95+0x33c8
  5731. 00D0FDAC 00000000
  5732. 00D0FDB0 00D0FE14
  5733. 00D0FDB4 773DCCC7 COMCTL32.dll!Ordinal164+0x3261
  5734. 00D0FDB8 773D0000 COMCTL32.dll!Ordinal95
  5735. 00D0FDBC 00151E90
  5736. 00D0FDC0 002700B8
  5737. 00D0FDC4 773DC1CA COMCTL32.dll!Ordinal164+0x2764
  5738. 00D0FDC8 00167888
  5739. 00D0FDCC 0016799C
  5740. 00D0FDD0 00167888
  5741. 00D0FDD4 00167840
  5742. 00D0FDD8 00B52C1C
  5743. 00D0FDDC 00000000
  5744. 00D0FDE0 00000000
  5745. 00D0FDE4 00000050
  5746. 00D0FDE8 00D0FDC8
  5747. 00D0FDEC 00000018
  5748. 00D0FDF0 00D0FFDC
  5749. 00D0FDF4 00000000
  5750. 00D0FDF8 00151E90
  5751. 00D0FDFC 00000000
  5752. 00D0FE00 FFFFFFFF
  5753. 00D0FE04 00000000
  5754. 00D0FE08 7748BB00 COMCTL32.dll+0xbbb00
  5755. 00D0FE0C 000000FE
  5756. 00D0FE10 00000409
  5757. 00D0FE14 00D0FE2C
  5758. 00D0FE18 773DCF39 COMCTL32.dll!Ordinal164+0x34d3
  5759. 00D0FE1C 002700B8
  5760. 00D0FE20 00B52C08
  5761. 00D0FE24 00A93D98
  5762. 00D0FE28 00000009
  5763. 00D0FE2C 00D0FE3C
  5764. 00D0FE30 773DCF54 COMCTL32.dll!PropertySheetW+0xf
  5765. 00D0FE34 00B52C1C
  5766. 00D0FE38 00000000
  5767. 00D0FE3C 00D0FF9C
  5768. 00D0FE40 00477462 ProcessHacker.exe!_PhDoPropPageLayout@4+0x7002
  5769. 00D0FE44 00B52C1C
  5770. 00D0FE48 00000000
  5771. 00D0FE4C 00477060 ProcessHacker.exe!_PhDoPropPageLayout@4+0x6c00
  5772. 00D0FE50 00B52C08
  5773. 00D0FE54 00020BEB
  5774. 00D0FE58 00167840
  5775. 00D0FE5C 00000000
  5776. 00D0FE60 00000000
  5777. 00D0FE64 00000000
  5778. 00D0FE68 B53FFC30
  5779. 00D0FE6C B53FFBB0
  5780. 00D0FE70 89F06D40
  5781. 00D0FE74 8A449020
  5782. 00D0FE78 00000001
  5783. 00D0FE7C B53FFB8C
  5784. 00D0FE80 00000000
  5785. 00D0FE84 80702AE4
  5786. 00D0FE88 00000008
  5787. 00D0FE8C 00000246
  5788. 00D0FE90 804E5C9C
  5789. 00D0FE94 89F06D40
  5790. 00D0FE98 89F06D00
  5791. 00D0FE9C 00000000
  5792. 00D0FEA0 80702D43
  5793. 00D0FEA4 B53FFC28
  5794. 00D0FEA8 80702427
  5795. 00D0FEAC BADB0D00
  5796. 00D0FEB0 00000000
  5797. 00D0FEB4 89F06D40
  5798. 00D0FEB8 8A435DD8
  5799. 00D0FEBC 0000003B
  5800. 00D0FEC0 00000000
  5801. 00D0FEC4 0118FEBC
  5802. 00D0FEC8 00000000
  5803. 00D0FECC 0000000C
  5804. 00D0FED0 77501874 ole32.dll!CoInitializeEx+0x3d9
  5805. 00D0FED4 776078C0 ole32.dll!WdtpInterfacePointer_UserFree+0x19fe
  5806. 00D0FED8 00000008
  5807. 00D0FEDC 00000007
  5808. 00D0FEE0 00000017
  5809. 00D0FEE4 00D0FF04
  5810. 00D0FEE8 775019F3 ole32.dll!CoInitializeEx+0x558
  5811. 00D0FEEC 0015844C
  5812. 00D0FEF0 00000017
  5813. 00D0FEF4 00000001
  5814. 00D0FEF8 774FD5A3 ole32.dll!IsValidInterface+0x2aa
  5815. 00D0FEFC 00164924
  5816. 00D0FF00 00D0FF14
  5817. 00D0FF04 774FD6E3 ole32.dll!IsValidInterface+0x3ea
  5818. 00D0FF08 000003E8
  5819. 00D0FF0C 774FD1E2 ole32.dll!CoTaskMemAlloc+0x1c2
  5820. 00D0FF10 77607860 ole32.dll!WdtpInterfacePointer_UserFree+0x199e
  5821. 00D0FF14 774FD1AF ole32.dll!CoTaskMemAlloc+0x18f
  5822. 00D0FF18 77607868 ole32.dll!WdtpInterfacePointer_UserFree+0x19a6
  5823. 00D0FF1C 77501B11 ole32.dll!CoInitializeEx+0x676
  5824. 00D0FF20 00164834
  5825. 00D0FF24 00D0FFA0
  5826. 00D0FF28 00164848
  5827. 00D0FF2C 774FD61C ole32.dll!IsValidInterface+0x323
  5828. 00D0FF30 00158424
  5829. 00D0FF34 00164834
  5830. 00D0FF38 00D0FFA0
  5831. 00D0FF3C 775016DD ole32.dll!CoInitializeEx+0x242
  5832. 00D0FF40 7C809806 kernel32.dll!InterlockedIncrement
  5833. 00D0FF44 00D0FFA0
  5834. 00D0FF48 7760783C ole32.dll!WdtpInterfacePointer_UserFree+0x197a
  5835. 00D0FF4C 00000000
  5836. 00D0FF50 00D0FF78
  5837. 00D0FF54 77501623 ole32.dll!CoInitializeEx+0x188
  5838. 00D0FF58 00164834
  5839. 00D0FF5C 00164848
  5840. 00D0FF60 00D0FFA0
  5841. 00D0FF64 77501636 ole32.dll!CoInitializeEx+0x19b
  5842. 00D0FF68 00000000
  5843. 00D0FF6C 7760783C ole32.dll!WdtpInterfacePointer_UserFree+0x197a
  5844. 00D0FF70 00D0FF98
  5845. 00D0FF74 7750158B ole32.dll!CoInitializeEx+0xf0
  5846. 00D0FF78 00000001
  5847. 00D0FF7C 00000000
  5848. 00D0FF80 00000002
  5849. 00D0FF84 00000000
  5850. 00D0FF88 00000000
  5851. 00D0FF8C 00000000
  5852. 00D0FF90 00000000
  5853. 00D0FF94 00000002
  5854. 00D0FF98 00D0FFB4
  5855. 00D0FF9C 00D0FFB4
  5856. 00D0FFA0 00401177 ProcessHacker.exe+0x1177
  5857. 00D0FFA4 00B52C08
  5858. 00D0FFA8 00000008
  5859. 00D0FFAC 00000023
  5860. 00D0FFB0 00A94928
  5861. 00D0FFB4 00D0FFEC
  5862. 00D0FFB8 7C80B729 kernel32.dll!GetModuleFileNameA+0x1ba
  5863. 00D0FFBC 00A94928
  5864. 00D0FFC0 00000008
  5865. 00D0FFC4 00000023
  5866. 00D0FFC8 00A94928
  5867. 00D0FFCC 7FFDE000 -> 30 D1 D0 00 00 00 D1 00 00 A0 D0 00 00 00 00 00
  5868. 00D0FFD0 C0000005
  5869. 00D0FFD4 00D0FFC0
  5870. 00D0FFD8 00D0EE00
  5871. 00D0FFDC FFFFFFFF
  5872. 00D0FFE0 7C839AB0 kernel32.dll!ValidateLocale+0x2b0
  5873. 00D0FFE4 7C80B730 kernel32.dll!GetModuleFileNameA+0x1c1
  5874. 00D0FFE8 00000000
  5875. 00D0FFEC 00000000
  5876. 00D0FFF0 00000000
  5877. 00D0FFF4 00401120 ProcessHacker.exe+0x1120
  5878. 00D0FFF8 00A94928
  5879. 00D0FFFC 00000000
Add Comment
Please, Sign In to add comment